Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-05-2021 18:59

General

  • Target

    3a7631ea661cd90f63d4f09376de6555.exe

  • Size

    644KB

  • MD5

    3a7631ea661cd90f63d4f09376de6555

  • SHA1

    bddf9b33ca5dcda3c46101cee3e92b4709d118c9

  • SHA256

    c89a67fb02f93f2c35d2a2333b283acff44bce36880df33fe6c7fb3917c8bd47

  • SHA512

    5f446c4b98fdbebff194af586bf9c0ba81517d05f891883c9dea918a52875a921f657838a0fad633ee06a5eeb0ab1ea80fa9382faa63dabd8859cf46ec181935

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot94

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a7631ea661cd90f63d4f09376de6555.exe
    "C:\Users\Admin\AppData\Local\Temp\3a7631ea661cd90f63d4f09376de6555.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:5060
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:5072
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3868

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3868-121-0x0000000000000000-mapping.dmp
      • memory/3868-123-0x0000014D67EB0000-0x0000014D67EB1000-memory.dmp
        Filesize

        4KB

      • memory/3868-122-0x0000014D67DA0000-0x0000014D67DC9000-memory.dmp
        Filesize

        164KB

      • memory/4440-114-0x00000000021C0000-0x00000000021FF000-memory.dmp
        Filesize

        252KB

      • memory/4440-118-0x0000000002321000-0x000000000235A000-memory.dmp
        Filesize

        228KB

      • memory/4440-117-0x0000000000760000-0x000000000079C000-memory.dmp
        Filesize

        240KB

      • memory/4440-120-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/4440-119-0x0000000002360000-0x0000000002361000-memory.dmp
        Filesize

        4KB