Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    30-12-2020 08:59

General

  • Target

    69dfcd212bbc63f84d8c4d4e7f0b1b2f.exe

  • Size

    612KB

  • MD5

    69dfcd212bbc63f84d8c4d4e7f0b1b2f

  • SHA1

    7ad131bf48afed34814f5b986aee86f66ed834ff

  • SHA256

    cd498b2426b6783c4f1560b0db54783b4ec8b590db1a3bb23e1207263749ee28

  • SHA512

    1cbd6b9fdd4b2b181beea93a245151b24b921a066874c6d8da26277cbd6297f3d638762c0026ff5aba5d2eb5ab54fe052691adaa19ffdc1a2fda0da7f356555e

Malware Config

Extracted

Family

trickbot

Version

100008

Botnet

mor7

C2

103.231.115.106:449

117.222.63.100:449

117.254.58.83:449

149.54.11.54:449

170.82.4.64:449

177.11.12.93:449

182.16.187.251:449

187.108.86.48:449

190.152.88.57:449

203.88.149.33:449

36.89.191.119:449

41.159.31.227:449

85.202.128.243:449

92.204.160.82:449

103.150.68.124:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.48:449

102.164.208.44:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69dfcd212bbc63f84d8c4d4e7f0b1b2f.exe
    "C:\Users\Admin\AppData\Local\Temp\69dfcd212bbc63f84d8c4d4e7f0b1b2f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/204-5-0x0000000000000000-mapping.dmp
  • memory/640-4-0x0000000004120000-0x000000000415C000-memory.dmp
    Filesize

    240KB