Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-12-2020 03:12

General

  • Target

    sample.exe

  • Size

    407KB

  • MD5

    361e8f325798c47073c2f5f2f9f69aa2

  • SHA1

    fa8409bcd758bbd92bc01f7961e2f844c36badc9

  • SHA256

    5929445eb9941a91426eb0cc13cf918649608a1e2772d283cdc83665d82d400a

  • SHA512

    26bd9330e964d9d8f53cb10dae93965954585a4e63c90574a723620bfa5258d61a7f7366a7d3336e0a10e269f69ef5447c4cfd2f665946fa11c35067fc9e9382

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono56

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2224

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/652-2-0x0000000000940000-0x0000000000973000-memory.dmp
    Filesize

    204KB

  • memory/2224-3-0x0000000000000000-mapping.dmp