Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    04-12-2020 21:51

General

  • Target

    sample.exe

  • Size

    276KB

  • MD5

    fe772386d4d851272a985dae3b0a254a

  • SHA1

    3ef8ab7cccd2dabc9d598d4eebf208b5c5d9b33a

  • SHA256

    bfa4dd7b3e2182a6fa772443847b4fe6e70d66c773c5f0b087da566b779d90b2

  • SHA512

    e6c6953286e7801ba2867a942c6fdb3724597368a029dc3faf2046d6a4a1a861c4845b13de1face1bce8e69e0ff26622f195735f1942ed2f01f65e7821f6d8ec

Malware Config

Extracted

Family

trickbot

Version

2000016

Botnet

lib11

C2

202.136.89.226:449

202.169.244.252:449

203.176.135.38:449

212.3.104.50:449

41.203.215.122:449

41.41.179.239:449

43.239.152.240:449

43.242.141.59:449

43.245.216.190:449

43.255.113.180:449

45.230.8.34:449

45.233.25.6:449

78.138.128.20:449

49.156.41.74:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Users\Admin\AppData\Roaming\Colorwin\sample.exe
      C:\Users\Admin\AppData\Roaming\Colorwin\sample.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 744 -s 408
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4072
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 400
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3460

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Colorwin\sample.exe
    MD5

    fe772386d4d851272a985dae3b0a254a

    SHA1

    3ef8ab7cccd2dabc9d598d4eebf208b5c5d9b33a

    SHA256

    bfa4dd7b3e2182a6fa772443847b4fe6e70d66c773c5f0b087da566b779d90b2

    SHA512

    e6c6953286e7801ba2867a942c6fdb3724597368a029dc3faf2046d6a4a1a861c4845b13de1face1bce8e69e0ff26622f195735f1942ed2f01f65e7821f6d8ec

  • C:\Users\Admin\AppData\Roaming\Colorwin\sample.exe
    MD5

    fe772386d4d851272a985dae3b0a254a

    SHA1

    3ef8ab7cccd2dabc9d598d4eebf208b5c5d9b33a

    SHA256

    bfa4dd7b3e2182a6fa772443847b4fe6e70d66c773c5f0b087da566b779d90b2

    SHA512

    e6c6953286e7801ba2867a942c6fdb3724597368a029dc3faf2046d6a4a1a861c4845b13de1face1bce8e69e0ff26622f195735f1942ed2f01f65e7821f6d8ec

  • memory/580-4-0x0000000000520000-0x0000000000554000-memory.dmp
    Filesize

    208KB

  • memory/744-5-0x0000000000000000-mapping.dmp
  • memory/744-21-0x0000000000000000-mapping.dmp
  • memory/3460-12-0x00000000047F0000-0x00000000047F1000-memory.dmp
    Filesize

    4KB

  • memory/3460-13-0x00000000047F0000-0x00000000047F1000-memory.dmp
    Filesize

    4KB

  • memory/3460-15-0x0000000004B60000-0x0000000004B61000-memory.dmp
    Filesize

    4KB

  • memory/3944-11-0x0000000000000000-mapping.dmp
  • memory/4072-20-0x00000000048B0000-0x00000000048B1000-memory.dmp
    Filesize

    4KB

  • memory/4072-23-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
    Filesize

    4KB