Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 08:03

General

  • Target

    3bebcce1e78d963d90820acdf905afad.exe

  • Size

    556KB

  • MD5

    3bebcce1e78d963d90820acdf905afad

  • SHA1

    9d240207825f9d9f4d8bdeb9101955590df4b269

  • SHA256

    8366ec12a0a566dd36e60c387942b054865d2ee8d9aba3fd502b34068514bc64

  • SHA512

    e431f058cec85f7d4058cff06308caa4007deb53bd43afd88003d009cd875bba476ed29c16e2e5871757393e4579d722fa0f4107b4d98c2e9a557390359e946d

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot97

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bebcce1e78d963d90820acdf905afad.exe
    "C:\Users\Admin\AppData\Local\Temp\3bebcce1e78d963d90820acdf905afad.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2152
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:2272
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2488

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2488-120-0x0000000000000000-mapping.dmp
      • memory/2488-122-0x0000024F9E430000-0x0000024F9E431000-memory.dmp
        Filesize

        4KB

      • memory/2488-121-0x0000024F9E3E0000-0x0000024F9E409000-memory.dmp
        Filesize

        164KB

      • memory/3152-114-0x0000000000620000-0x000000000065E000-memory.dmp
        Filesize

        248KB

      • memory/3152-117-0x0000000000490000-0x000000000053E000-memory.dmp
        Filesize

        696KB

      • memory/3152-119-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/3152-118-0x0000000000550000-0x000000000069A000-memory.dmp
        Filesize

        1.3MB