Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 08:03

General

  • Target

    78902f4328e653d0f6c069e59d3b39b9.exe

  • Size

    556KB

  • MD5

    78902f4328e653d0f6c069e59d3b39b9

  • SHA1

    72f1ae3266bcacd45abd6f7adf708f5a7dde9132

  • SHA256

    7500223b9a23a332ccb85b42ad8536250ba2cbd77ed8cf80c1b1a4ffe6876865

  • SHA512

    0fcbf3537513369a14e16ab113a41db8e0fc8df2bc6c62654bbb6c786c1a6852c4ac39259b18e1c72c0ceae4b9abb7bf2d5af637884f0b8f0ae9c943886f131a

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot97

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78902f4328e653d0f6c069e59d3b39b9.exe
    "C:\Users\Admin\AppData\Local\Temp\78902f4328e653d0f6c069e59d3b39b9.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1640
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:1720
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2472

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/508-114-0x0000000002160000-0x000000000219E000-memory.dmp
        Filesize

        248KB

      • memory/508-117-0x0000000002120000-0x000000000215C000-memory.dmp
        Filesize

        240KB

      • memory/508-118-0x0000000000660000-0x0000000000661000-memory.dmp
        Filesize

        4KB

      • memory/508-119-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/2472-120-0x0000000000000000-mapping.dmp
      • memory/2472-122-0x0000020A78BC0000-0x0000020A78BC1000-memory.dmp
        Filesize

        4KB

      • memory/2472-121-0x0000020A78AB0000-0x0000020A78AD9000-memory.dmp
        Filesize

        164KB