Analysis

  • max time kernel
    46s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 10:35

General

  • Target

    8366ec12a0a566dd36e60c387942b054865d2ee8d9aba3fd502b34068514bc64.exe

  • Size

    556KB

  • MD5

    3bebcce1e78d963d90820acdf905afad

  • SHA1

    9d240207825f9d9f4d8bdeb9101955590df4b269

  • SHA256

    8366ec12a0a566dd36e60c387942b054865d2ee8d9aba3fd502b34068514bc64

  • SHA512

    e431f058cec85f7d4058cff06308caa4007deb53bd43afd88003d009cd875bba476ed29c16e2e5871757393e4579d722fa0f4107b4d98c2e9a557390359e946d

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot97

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8366ec12a0a566dd36e60c387942b054865d2ee8d9aba3fd502b34068514bc64.exe
    "C:\Users\Admin\AppData\Local\Temp\8366ec12a0a566dd36e60c387942b054865d2ee8d9aba3fd502b34068514bc64.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1572
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:1556
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1980

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/360-59-0x0000000075451000-0x0000000075453000-memory.dmp
        Filesize

        8KB

      • memory/360-60-0x0000000001E20000-0x0000000001E5E000-memory.dmp
        Filesize

        248KB

      • memory/360-63-0x0000000000300000-0x000000000033C000-memory.dmp
        Filesize

        240KB

      • memory/360-64-0x0000000000350000-0x0000000000361000-memory.dmp
        Filesize

        68KB

      • memory/360-65-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/1980-66-0x0000000000000000-mapping.dmp
      • memory/1980-67-0x00000000000E0000-0x0000000000109000-memory.dmp
        Filesize

        164KB

      • memory/1980-68-0x0000000000190000-0x0000000000191000-memory.dmp
        Filesize

        4KB