Analysis

  • max time kernel
    152s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-11-2020 14:43

General

  • Target

    b4ad3c9c795d3d07eed4af3d337662a974e64315bb7edde82b6df25f4c09b32b.exe

  • Size

    1.2MB

  • MD5

    46a07ec480cd011dae44a527b478cce4

  • SHA1

    21d83628819edcded2ca949c8c886526594847cd

  • SHA256

    b4ad3c9c795d3d07eed4af3d337662a974e64315bb7edde82b6df25f4c09b32b

  • SHA512

    ca1bce0427b4531f2d3960a49f734bbc61014627fac912a780b43d40b9db45c76801337d0086a1da464622aa05a6cc25e07c15bbef418826d40b78e6679e1e64

Malware Config

Extracted

Family

trickbot

Version

100001

Botnet

tar2

C2

66.85.183.5:443

185.163.47.157:443

94.140.115.99:443

195.123.240.40:443

195.123.241.226:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4ad3c9c795d3d07eed4af3d337662a974e64315bb7edde82b6df25f4c09b32b.exe
    "C:\Users\Admin\AppData\Local\Temp\b4ad3c9c795d3d07eed4af3d337662a974e64315bb7edde82b6df25f4c09b32b.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:548

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/548-2-0x0000000000000000-mapping.dmp
  • memory/1880-0-0x00000000034B0000-0x00000000034EE000-memory.dmp
    Filesize

    248KB

  • memory/1880-1-0x00000000034F0000-0x000000000352A000-memory.dmp
    Filesize

    232KB