Analysis

  • max time kernel
    6s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-11-2020 22:40

General

  • Target

    7c627e726bebaf2ff2831e922ed325345315086be26991e28b7fbfe612869be2.exe

  • Size

    492KB

  • MD5

    83b13893f90743ba565945efe5b61b7a

  • SHA1

    fca9ee5e40cf6aeb63d905094d1d6ebcaed12956

  • SHA256

    7c627e726bebaf2ff2831e922ed325345315086be26991e28b7fbfe612869be2

  • SHA512

    77a86db83d2fa7471b4f3cc07e34a229ee7080efcb0264e7235827da08e62fc50cca14014db78a1a0f8d403ec273701e71bcae28f815869fbdb358a1f51646e9

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

lib768

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c627e726bebaf2ff2831e922ed325345315086be26991e28b7fbfe612869be2.exe
    "C:\Users\Admin\AppData\Local\Temp\7c627e726bebaf2ff2831e922ed325345315086be26991e28b7fbfe612869be2.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/292-3-0x00000000002B0000-0x00000000002DE000-memory.dmp
    Filesize

    184KB

  • memory/1412-4-0x0000000000000000-mapping.dmp