Analysis

  • max time kernel
    131s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-05-2021 07:00

General

  • Target

    96c0510d34060e7b74c20b910baf2b62.exe

  • Size

    740KB

  • MD5

    96c0510d34060e7b74c20b910baf2b62

  • SHA1

    1fb3859948022451d9f8a7c83d154205692b6485

  • SHA256

    f90aeb669c32ed6f1009101cc3c071a840f25c7828035601e92f4e17cd95b606

  • SHA512

    7650bc8a1e9c88cc0d8ac61b7cea8f10b0031022b246414fcc7eb63e551efff81094bb53a88e1abfbdd7b5f8d655676d9b292a7d3fab2ab1cea76e3c17c7afb4

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot96

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96c0510d34060e7b74c20b910baf2b62.exe
    "C:\Users\Admin\AppData\Local\Temp\96c0510d34060e7b74c20b910baf2b62.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1128
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:1492
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1156

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1104-60-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
        Filesize

        8KB

      • memory/1104-61-0x0000000000390000-0x00000000003CF000-memory.dmp
        Filesize

        252KB

      • memory/1104-65-0x00000000005E1000-0x000000000061A000-memory.dmp
        Filesize

        228KB

      • memory/1104-64-0x00000000002B0000-0x00000000002EC000-memory.dmp
        Filesize

        240KB

      • memory/1104-66-0x00000000003D0000-0x00000000003E1000-memory.dmp
        Filesize

        68KB

      • memory/1104-67-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/1156-68-0x0000000000000000-mapping.dmp
      • memory/1156-70-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1156-69-0x00000000000E0000-0x0000000000109000-memory.dmp
        Filesize

        164KB