Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 15:20

General

  • Target

    c361c1bd2335782d5cb24ac81e2d5e6c.exe

  • Size

    660KB

  • MD5

    b44c5540e020963aca89f3b9a96beb35

  • SHA1

    14a6e46be7863db3090d81a18d4e080ac005f437

  • SHA256

    fee15285c36fa7e28e28c7bb9b4cd3940ef12b9907de59d11ab6e2376416d350

  • SHA512

    63ffac732d6b6b469f6072efa0b4ad0ef224072418b18ed879fe914c3cb64b6714ca4948c5d1816218d611865a1f1747121e126a407acbcc038b4615f9b7fd31

Malware Config

Extracted

Family

trickbot

Version

100001

Botnet

tar2

C2

66.85.183.5:443

185.163.47.157:443

94.140.115.99:443

195.123.240.40:443

195.123.241.226:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c361c1bd2335782d5cb24ac81e2d5e6c.exe
    "C:\Users\Admin\AppData\Local\Temp\c361c1bd2335782d5cb24ac81e2d5e6c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/812-2-0x0000000000000000-mapping.dmp
  • memory/1304-0-0x00000000023E0000-0x000000000241E000-memory.dmp
    Filesize

    248KB

  • memory/1304-1-0x0000000002420000-0x000000000245A000-memory.dmp
    Filesize

    232KB