Analysis

  • max time kernel
    136s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    10-05-2021 18:08

General

  • Target

    41b25c7d644e4f55d8c2203401ffe249.exe

  • Size

    740KB

  • MD5

    41b25c7d644e4f55d8c2203401ffe249

  • SHA1

    5067d9516e46e94abe74e9ddb59fbadc4db839ca

  • SHA256

    9e955c173fcb4383d64ae90a591f1c2e4423f8f546e814041c62a04f7fada83a

  • SHA512

    055ae5ead71b7f156fe8c645ab183384e58e37bfb5eb2043c1b80ae6b801f7fb9945294163d26eff47c0f718c8f0ce33d7531b1b0cf5774f9ad2eb1ce974c429

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot96

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41b25c7d644e4f55d8c2203401ffe249.exe
    "C:\Users\Admin\AppData\Local\Temp\41b25c7d644e4f55d8c2203401ffe249.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1168
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:600
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1696

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1696-67-0x0000000000000000-mapping.dmp
      • memory/1696-69-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1696-68-0x0000000000060000-0x0000000000089000-memory.dmp
        Filesize

        164KB

      • memory/2004-59-0x00000000765F1000-0x00000000765F3000-memory.dmp
        Filesize

        8KB

      • memory/2004-60-0x0000000001ED0000-0x0000000001F0F000-memory.dmp
        Filesize

        252KB

      • memory/2004-64-0x0000000002041000-0x000000000207A000-memory.dmp
        Filesize

        228KB

      • memory/2004-63-0x0000000000340000-0x000000000037C000-memory.dmp
        Filesize

        240KB

      • memory/2004-66-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/2004-65-0x0000000000390000-0x00000000003A1000-memory.dmp
        Filesize

        68KB