Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    30-12-2020 16:21

General

  • Target

    v.exe

  • Size

    474KB

  • MD5

    335ef385abe7f20c5fb050fc86f01f08

  • SHA1

    0403b30b649d66b004fed646426a95b4e3125d87

  • SHA256

    0f9f0f158e7f7fc16503f9f04cdc337a2c8177b0b3c5bda3000a8cd4195e3c60

  • SHA512

    5adb9fde1f5c45508ef4b2686c837e7e0d17aa0967bde089c290a9b250564f9c1fe3932feb5a8091001fac43a16891c56ffd760b96fee9d4879e030d258d1875

Malware Config

Extracted

Family

trickbot

Version

100008

Botnet

mor7

C2

103.231.115.106:449

117.222.63.100:449

117.254.58.83:449

149.54.11.54:449

170.82.4.64:449

177.11.12.93:449

182.16.187.251:449

187.108.86.48:449

190.152.88.57:449

203.88.149.33:449

36.89.191.119:449

41.159.31.227:449

85.202.128.243:449

92.204.160.82:449

103.150.68.124:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.48:449

102.164.208.44:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Drops file in Windows directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\v.exe
    "C:\Users\Admin\AppData\Local\Temp\v.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2816

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/508-2-0x0000000002300000-0x0000000002340000-memory.dmp
    Filesize

    256KB

  • memory/508-3-0x0000000002340000-0x000000000237C000-memory.dmp
    Filesize

    240KB

  • memory/2816-4-0x0000000000000000-mapping.dmp