Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-05-2021 15:53

General

  • Target

    241991bef5ce7be4a96b094d109f694114248700a40ae535d5440b242e86e808.exe

  • Size

    644KB

  • MD5

    0de5c20eff6c993ab8ee0dd9d2d6f9f1

  • SHA1

    a1782a3323d625684555af7c4144e2422107dafb

  • SHA256

    241991bef5ce7be4a96b094d109f694114248700a40ae535d5440b242e86e808

  • SHA512

    c6c9dffa4f4e8f6a216ae3b182db4b37f2e39f12e6de43cfabccc3e04968e6c354a30d22bad672dc60eae2e03355154dc856b9b4c33a1d5341d4a51398ca2bd7

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot94

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\241991bef5ce7be4a96b094d109f694114248700a40ae535d5440b242e86e808.exe
    "C:\Users\Admin\AppData\Local\Temp\241991bef5ce7be4a96b094d109f694114248700a40ae535d5440b242e86e808.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2820
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:3516
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2856

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2856-121-0x0000000000000000-mapping.dmp
      • memory/2856-122-0x000001F7A0360000-0x000001F7A0389000-memory.dmp
        Filesize

        164KB

      • memory/2856-123-0x000001F7A0470000-0x000001F7A0471000-memory.dmp
        Filesize

        4KB

      • memory/3724-114-0x00000000023E0000-0x000000000241F000-memory.dmp
        Filesize

        252KB

      • memory/3724-117-0x00000000006D0000-0x000000000070C000-memory.dmp
        Filesize

        240KB

      • memory/3724-118-0x0000000002421000-0x000000000245A000-memory.dmp
        Filesize

        228KB

      • memory/3724-120-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/3724-119-0x0000000000720000-0x0000000000721000-memory.dmp
        Filesize

        4KB