Analysis

  • max time kernel
    11s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 22:55

General

  • Target

    d311d287ba76e8839bc8d75b14bd9ded4e5cfc79c9e37f0969f45ec48f18d4bc.exe

  • Size

    600KB

  • MD5

    899f5055796ef512b3d5a8b8e696ab89

  • SHA1

    db230e490cd5b0ec8ac35848d1d5e38fe0928b2f

  • SHA256

    d311d287ba76e8839bc8d75b14bd9ded4e5cfc79c9e37f0969f45ec48f18d4bc

  • SHA512

    f7df790c414f6eb44359e2fe6ec492768cd088490e6831695a430a113c5299f5818d84abc3eaa2d338e981e065c76dbc4b6afce854f81eea0e5f6dd8e11ffcc1

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

tot793

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d311d287ba76e8839bc8d75b14bd9ded4e5cfc79c9e37f0969f45ec48f18d4bc.exe
    "C:\Users\Admin\AppData\Local\Temp\d311d287ba76e8839bc8d75b14bd9ded4e5cfc79c9e37f0969f45ec48f18d4bc.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/916-3-0x0000000002220000-0x000000000224E000-memory.dmp
    Filesize

    184KB

  • memory/3500-4-0x0000000000000000-mapping.dmp