Analysis

  • max time kernel
    130s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-05-2021 18:38

General

  • Target

    e8c2f889eb86dbebeece8ac17fa42c7e.exe

  • Size

    740KB

  • MD5

    e8c2f889eb86dbebeece8ac17fa42c7e

  • SHA1

    b81088ad67f9ba4c45f962451d3a9da8e5bdf5bd

  • SHA256

    aaf65f2e4e89ced41e549525ef7f0cba7226c2423d0e5009f3fe79c4418b15f7

  • SHA512

    b9ab05a5b29dea082f37ef1eee5c7cd394ea69f27110535ef23168c955e205d8037d48d782a1834ab95f54f534dfbc3abb80ceb5a7bd71de52bf27ff1a4521dc

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot96

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8c2f889eb86dbebeece8ac17fa42c7e.exe
    "C:\Users\Admin\AppData\Local\Temp\e8c2f889eb86dbebeece8ac17fa42c7e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1964
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:1752
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1300

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/296-59-0x00000000757E1000-0x00000000757E3000-memory.dmp
        Filesize

        8KB

      • memory/296-60-0x00000000002A0000-0x00000000002DF000-memory.dmp
        Filesize

        252KB

      • memory/296-63-0x0000000000220000-0x000000000025C000-memory.dmp
        Filesize

        240KB

      • memory/296-64-0x00000000005C1000-0x00000000005FA000-memory.dmp
        Filesize

        228KB

      • memory/296-65-0x0000000000270000-0x0000000000281000-memory.dmp
        Filesize

        68KB

      • memory/296-66-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/1300-67-0x0000000000000000-mapping.dmp
      • memory/1300-68-0x0000000000060000-0x0000000000089000-memory.dmp
        Filesize

        164KB

      • memory/1300-69-0x00000000000A0000-0x00000000000A1000-memory.dmp
        Filesize

        4KB