Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-05-2021 17:02

General

  • Target

    83a461921c2a95b02b498df7c87178c7.exe

  • Size

    620KB

  • MD5

    83a461921c2a95b02b498df7c87178c7

  • SHA1

    a641470d72f258127064fb462d002bc18f2f00ac

  • SHA256

    4c4551708fc11f828358140cb1278aee54e661c6637f7b6e714c8b619315736f

  • SHA512

    e4285167bf51c2f5508e09423bbf6005b1e8b95dd00ee778a027efc76ac41bd0d6ee93cf5dc1c778e952566109b7afe0baafefb6b335cb603bb8dfb833a84207

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot99

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83a461921c2a95b02b498df7c87178c7.exe
    "C:\Users\Admin\AppData\Local\Temp\83a461921c2a95b02b498df7c87178c7.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1212
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:1960
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1500

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1072-60-0x0000000075411000-0x0000000075413000-memory.dmp
        Filesize

        8KB

      • memory/1072-61-0x0000000002300000-0x000000000233F000-memory.dmp
        Filesize

        252KB

      • memory/1072-65-0x0000000002341000-0x000000000237A000-memory.dmp
        Filesize

        228KB

      • memory/1072-64-0x0000000001D40000-0x0000000001D7C000-memory.dmp
        Filesize

        240KB

      • memory/1072-66-0x00000000005C0000-0x00000000005C1000-memory.dmp
        Filesize

        4KB

      • memory/1072-67-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/1500-68-0x0000000000000000-mapping.dmp
      • memory/1500-69-0x0000000000060000-0x0000000000089000-memory.dmp
        Filesize

        164KB

      • memory/1500-70-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB