Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-05-2021 10:41

General

  • Target

    b282e6fff3484c7f2ac639acb24838c3.exe

  • Size

    471KB

  • MD5

    b282e6fff3484c7f2ac639acb24838c3

  • SHA1

    25a9d3abc15f8c7a423a694983383259ffe61176

  • SHA256

    e6de77762cac57027cd8a45aba09134e37092965645e6e691d37f40f20945f1f

  • SHA512

    a5a708eb58b87296b2fe0b2f91d8eef71941d93ac768d9097ea1bf4d1421bd823eea2843a33c77de530d5fec9a23da5071ef69beed60a02172b04370292f646d

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot98

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b282e6fff3484c7f2ac639acb24838c3.exe
    "C:\Users\Admin\AppData\Local\Temp\b282e6fff3484c7f2ac639acb24838c3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1304
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:3408
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3496

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3256-115-0x0000000000F50000-0x0000000000F51000-memory.dmp
        Filesize

        4KB

      • memory/3256-114-0x0000000000F00000-0x0000000000F3D000-memory.dmp
        Filesize

        244KB

      • memory/3256-116-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/3496-117-0x0000000000000000-mapping.dmp
      • memory/3496-118-0x000001D473E30000-0x000001D473E59000-memory.dmp
        Filesize

        164KB

      • memory/3496-119-0x000001D473F40000-0x000001D473F41000-memory.dmp
        Filesize

        4KB