Analysis

  • max time kernel
    11s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 12:13

General

  • Target

    584c9b385f9d7c806609daf6645f4312.exe

  • Size

    624KB

  • MD5

    627948b2352d86582efe36a1ac053ce3

  • SHA1

    5022b7466c65ece70ba152521bb1eec8e4d95898

  • SHA256

    18498ceb7df96fb9573133b00abde8c7484db5930d6f8d5c217eb8e24747a066

  • SHA512

    19a967a251712d0307a149da6de3d3254424303abb704e37d0dcd696698595a0e36fe6cdbff40f174debd94916e64ebf69a74b6415225dfab8383d1e531155d2

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

lib751

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\584c9b385f9d7c806609daf6645f4312.exe
    "C:\Users\Admin\AppData\Local\Temp\584c9b385f9d7c806609daf6645f4312.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:844

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/844-4-0x0000000000000000-mapping.dmp
  • memory/1056-3-0x00000000004B0000-0x00000000004DE000-memory.dmp
    Filesize

    184KB

  • memory/1056-5-0x00000000002C0000-0x00000000002C4000-memory.dmp
    Filesize

    16KB

  • memory/1056-6-0x0000000002900000-0x0000000002904000-memory.dmp
    Filesize

    16KB