Analysis

  • max time kernel
    48s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-05-2021 06:55

General

  • Target

    08875dd32afe0beff296ebcb7639c2e6.exe

  • Size

    740KB

  • MD5

    08875dd32afe0beff296ebcb7639c2e6

  • SHA1

    ad921eb9313327ad90d6d023134fe30a82930520

  • SHA256

    1df7adb79eb1757f7c54e86369c72a38b24ec25a608d5281b289d5e018e81757

  • SHA512

    459a9fbcd9fdf28279091eec726cfb339481cb2aefe9dbeb5878e35205a1d11386a8580d3ad53380955153e9db7bf096efcb26e0584b380100a675524b4115c8

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot96

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08875dd32afe0beff296ebcb7639c2e6.exe
    "C:\Users\Admin\AppData\Local\Temp\08875dd32afe0beff296ebcb7639c2e6.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1468
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:828
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1984

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1832-59-0x0000000074D91000-0x0000000074D93000-memory.dmp
        Filesize

        8KB

      • memory/1832-60-0x0000000000290000-0x00000000002CF000-memory.dmp
        Filesize

        252KB

      • memory/1832-63-0x00000000001D0000-0x000000000020C000-memory.dmp
        Filesize

        240KB

      • memory/1832-64-0x00000000005B1000-0x00000000005EA000-memory.dmp
        Filesize

        228KB

      • memory/1832-66-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/1832-65-0x00000000002D0000-0x00000000002E1000-memory.dmp
        Filesize

        68KB

      • memory/1984-67-0x0000000000000000-mapping.dmp
      • memory/1984-68-0x0000000000060000-0x0000000000089000-memory.dmp
        Filesize

        164KB

      • memory/1984-69-0x0000000000190000-0x0000000000191000-memory.dmp
        Filesize

        4KB