Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-05-2021 07:05

General

  • Target

    6cf8a5f34dcfe94edea192093e631cf2.exe

  • Size

    740KB

  • MD5

    6cf8a5f34dcfe94edea192093e631cf2

  • SHA1

    b8e518de967c8d8843fe1e2afcaeecbbcceea45b

  • SHA256

    8884ecb5d8ec36160ccbd0f22bd4bbef25648fc66bcb0c42403a5c93051dbcd1

  • SHA512

    6966937d105048d07767e105d04589dc053058bc73c68263b25d4eb56671502ceaa6eca98df46db8524bc5a76715363e05061b688e698442571ab1f6cca8d27c

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot96

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cf8a5f34dcfe94edea192093e631cf2.exe
    "C:\Users\Admin\AppData\Local\Temp\6cf8a5f34dcfe94edea192093e631cf2.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:3560
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:3900
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3964

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3876-114-0x0000000002410000-0x000000000244F000-memory.dmp
        Filesize

        252KB

      • memory/3876-117-0x0000000002290000-0x00000000022CC000-memory.dmp
        Filesize

        240KB

      • memory/3876-118-0x0000000002661000-0x000000000269A000-memory.dmp
        Filesize

        228KB

      • memory/3876-120-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/3876-119-0x00000000022E0000-0x00000000022E1000-memory.dmp
        Filesize

        4KB

      • memory/3964-121-0x0000000000000000-mapping.dmp
      • memory/3964-122-0x0000017958340000-0x0000017958369000-memory.dmp
        Filesize

        164KB

      • memory/3964-123-0x0000017958450000-0x0000017958451000-memory.dmp
        Filesize

        4KB