Analysis

  • max time kernel
    127s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 22:48

General

  • Target

    658a1e675cc507b2d4aa5c57605e0873a654d51b11243dd3fee5f4f9ebb82b80.exe

  • Size

    472KB

  • MD5

    0432182f60bad51327e62ba1fe1bba97

  • SHA1

    23223ae2d0feec8d68fc959e04bb7e12fe61b21a

  • SHA256

    658a1e675cc507b2d4aa5c57605e0873a654d51b11243dd3fee5f4f9ebb82b80

  • SHA512

    aad0dd817555634d8f1eda50e4f338b4a33a112b04046bc6db278cb8453bbfbabd91041708d7b379925c0b44fc09c435dd8fe95f50e36c0d6c4a438e206eba89

Malware Config

Extracted

Family

trickbot

Version

1000503

Botnet

lib697

C2

5.182.210.226:443

192.210.226.106:443

51.254.164.244:443

45.148.120.153:443

195.123.239.67:443

194.5.250.150:443

217.12.209.200:443

185.99.2.221:443

51.254.164.245:443

185.62.188.159:443

46.17.107.65:443

185.20.185.76:443

185.203.118.37:443

146.185.253.178:443

185.14.31.252:443

185.99.2.115:443

172.245.156.138:443

51.89.73.158:443

190.214.13.2:449

181.140.173.186:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\658a1e675cc507b2d4aa5c57605e0873a654d51b11243dd3fee5f4f9ebb82b80.exe
    "C:\Users\Admin\AppData\Local\Temp\658a1e675cc507b2d4aa5c57605e0873a654d51b11243dd3fee5f4f9ebb82b80.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Users\Admin\AppData\Roaming\monolib\658a1e675cc507b2d4aa5c57605e0873a654d51b11243dd3fee5f4f9ebb82b80.exe
      C:\Users\Admin\AppData\Roaming\monolib\658a1e675cc507b2d4aa5c57605e0873a654d51b11243dd3fee5f4f9ebb82b80.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\monolib\658a1e675cc507b2d4aa5c57605e0873a654d51b11243dd3fee5f4f9ebb82b80.exe
    MD5

    0432182f60bad51327e62ba1fe1bba97

    SHA1

    23223ae2d0feec8d68fc959e04bb7e12fe61b21a

    SHA256

    658a1e675cc507b2d4aa5c57605e0873a654d51b11243dd3fee5f4f9ebb82b80

    SHA512

    aad0dd817555634d8f1eda50e4f338b4a33a112b04046bc6db278cb8453bbfbabd91041708d7b379925c0b44fc09c435dd8fe95f50e36c0d6c4a438e206eba89

  • C:\Users\Admin\AppData\Roaming\monolib\658a1e675cc507b2d4aa5c57605e0873a654d51b11243dd3fee5f4f9ebb82b80.exe
    MD5

    0432182f60bad51327e62ba1fe1bba97

    SHA1

    23223ae2d0feec8d68fc959e04bb7e12fe61b21a

    SHA256

    658a1e675cc507b2d4aa5c57605e0873a654d51b11243dd3fee5f4f9ebb82b80

    SHA512

    aad0dd817555634d8f1eda50e4f338b4a33a112b04046bc6db278cb8453bbfbabd91041708d7b379925c0b44fc09c435dd8fe95f50e36c0d6c4a438e206eba89

  • memory/1140-3-0x00000000030C0000-0x00000000030F1000-memory.dmp
    Filesize

    196KB

  • memory/1660-11-0x0000000000000000-mapping.dmp
  • memory/1660-13-0x00000249DF0A0000-0x00000249DF121000-memory.dmp
    Filesize

    516KB

  • memory/2648-4-0x0000000000000000-mapping.dmp