Analysis

  • max time kernel
    131s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 19:02

General

  • Target

    3a7631ea661cd90f63d4f09376de6555.exe

  • Size

    644KB

  • MD5

    3a7631ea661cd90f63d4f09376de6555

  • SHA1

    bddf9b33ca5dcda3c46101cee3e92b4709d118c9

  • SHA256

    c89a67fb02f93f2c35d2a2333b283acff44bce36880df33fe6c7fb3917c8bd47

  • SHA512

    5f446c4b98fdbebff194af586bf9c0ba81517d05f891883c9dea918a52875a921f657838a0fad633ee06a5eeb0ab1ea80fa9382faa63dabd8859cf46ec181935

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot94

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a7631ea661cd90f63d4f09376de6555.exe
    "C:\Users\Admin\AppData\Local\Temp\3a7631ea661cd90f63d4f09376de6555.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1968
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:1976
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:600

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/600-67-0x0000000000000000-mapping.dmp
      • memory/600-68-0x0000000000060000-0x0000000000089000-memory.dmp
        Filesize

        164KB

      • memory/600-69-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/2000-59-0x00000000765F1000-0x00000000765F3000-memory.dmp
        Filesize

        8KB

      • memory/2000-60-0x0000000000520000-0x000000000055F000-memory.dmp
        Filesize

        252KB

      • memory/2000-63-0x0000000000280000-0x00000000002BC000-memory.dmp
        Filesize

        240KB

      • memory/2000-64-0x0000000001DB1000-0x0000000001DEA000-memory.dmp
        Filesize

        228KB

      • memory/2000-65-0x00000000002C0000-0x00000000002C1000-memory.dmp
        Filesize

        4KB

      • memory/2000-66-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB