Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    07-05-2021 12:13

General

  • Target

    3cba56c6a4b1b3798b4ebfbaf40fbd6f.exe

  • Size

    740KB

  • MD5

    3cba56c6a4b1b3798b4ebfbaf40fbd6f

  • SHA1

    7d9ef98a82459a8895475ec33da438c2ac2aec69

  • SHA256

    13bebdb4628ed345121aaaae5c512e528d01f3cca6da932c165a7d261c0f0356

  • SHA512

    b6c6770ff17ed37d63a7295b0770ff9da13a159aca2adb69e8aba68745c0cc26dbc09ae38ff6df9f4eab3b0dd509c4cdfe81cbf4dd48f945c1c35795a52df3bc

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot96

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cba56c6a4b1b3798b4ebfbaf40fbd6f.exe
    "C:\Users\Admin\AppData\Local\Temp\3cba56c6a4b1b3798b4ebfbaf40fbd6f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2644
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:2680
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:784

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/784-121-0x0000000000000000-mapping.dmp
      • memory/784-123-0x000001FDCDC90000-0x000001FDCDC91000-memory.dmp
        Filesize

        4KB

      • memory/784-122-0x000001FDCDB80000-0x000001FDCDBA9000-memory.dmp
        Filesize

        164KB

      • memory/4084-114-0x0000000002460000-0x000000000249F000-memory.dmp
        Filesize

        252KB

      • memory/4084-118-0x00000000025A1000-0x00000000025DA000-memory.dmp
        Filesize

        228KB

      • memory/4084-117-0x0000000002420000-0x000000000245C000-memory.dmp
        Filesize

        240KB

      • memory/4084-119-0x0000000002210000-0x0000000002211000-memory.dmp
        Filesize

        4KB

      • memory/4084-120-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB