Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 22:48

General

  • Target

    24685ae80833bb2a534ca942681d445795038cbb83be3bb19844c17a7a4b6398.exe

  • Size

    556KB

  • MD5

    96139f3d1899d69d72ead5821dacc7d4

  • SHA1

    bd962959301d812c11e9ae05df04e27b168dd1c3

  • SHA256

    24685ae80833bb2a534ca942681d445795038cbb83be3bb19844c17a7a4b6398

  • SHA512

    fd7f46fee30e3c5e0fb055c07be95e70d5095493f202fdb7628ccba5f55799435fe634aa573f5b16755865f4882ca7955346e05618d0d4baf17e4ccad72c7f1f

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

lib800

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24685ae80833bb2a534ca942681d445795038cbb83be3bb19844c17a7a4b6398.exe
    "C:\Users\Admin\AppData\Local\Temp\24685ae80833bb2a534ca942681d445795038cbb83be3bb19844c17a7a4b6398.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1192-2-0x00000000020E0000-0x000000000210E000-memory.dmp
    Filesize

    184KB

  • memory/3636-3-0x0000000000000000-mapping.dmp