Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-05-2021 17:02

General

  • Target

    83a461921c2a95b02b498df7c87178c7.exe

  • Size

    620KB

  • MD5

    83a461921c2a95b02b498df7c87178c7

  • SHA1

    a641470d72f258127064fb462d002bc18f2f00ac

  • SHA256

    4c4551708fc11f828358140cb1278aee54e661c6637f7b6e714c8b619315736f

  • SHA512

    e4285167bf51c2f5508e09423bbf6005b1e8b95dd00ee778a027efc76ac41bd0d6ee93cf5dc1c778e952566109b7afe0baafefb6b335cb603bb8dfb833a84207

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot99

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83a461921c2a95b02b498df7c87178c7.exe
    "C:\Users\Admin\AppData\Local\Temp\83a461921c2a95b02b498df7c87178c7.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1052
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:1348
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1932

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1932-121-0x0000000000000000-mapping.dmp
      • memory/1932-122-0x0000014709250000-0x0000014709279000-memory.dmp
        Filesize

        164KB

      • memory/1932-123-0x0000014709290000-0x0000014709291000-memory.dmp
        Filesize

        4KB

      • memory/4048-114-0x00000000023A0000-0x00000000023DF000-memory.dmp
        Filesize

        252KB

      • memory/4048-118-0x0000000002401000-0x000000000243A000-memory.dmp
        Filesize

        228KB

      • memory/4048-117-0x0000000002200000-0x000000000223C000-memory.dmp
        Filesize

        240KB

      • memory/4048-120-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/4048-119-0x0000000002440000-0x0000000002441000-memory.dmp
        Filesize

        4KB