Analysis

  • max time kernel
    141s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 06:34

General

  • Target

    1d1003dba4c6ef333cd8e5cfee1eddc24721940ef22d4bee4fe8c3382c591590.exe

  • Size

    424KB

  • MD5

    01994d42b90530a23eeea4e8d1289737

  • SHA1

    7cb3edb949a6e6522795f280a807a0725a0af2bc

  • SHA256

    1d1003dba4c6ef333cd8e5cfee1eddc24721940ef22d4bee4fe8c3382c591590

  • SHA512

    248927632a80597d9916d9ffcf449e021ea1adeeb06babd95d0102b929a8ca9d97575d50ff67e1c71e8b34c46bd571f6bb1093376f99fb88e3759e4b609560e4

Malware Config

Extracted

Family

trickbot

Version

100009

Botnet

lib5

C2

149.54.11.54:449

36.89.191.119:449

41.159.31.227:449

103.150.68.124:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.44:449

194.5.249.143:443

142.202.191.175:443

195.123.241.31:443

45.89.125.214:443

45.83.151.103:443

91.200.103.41:443

66.70.246.0:443

64.74.160.218:443

198.46.198.115:443

5.34.180.173:443

23.227.196.5:443

195.123.241.115:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d1003dba4c6ef333cd8e5cfee1eddc24721940ef22d4bee4fe8c3382c591590.exe
    "C:\Users\Admin\AppData\Local\Temp\1d1003dba4c6ef333cd8e5cfee1eddc24721940ef22d4bee4fe8c3382c591590.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Users\Admin\AppData\Roaming\DesktopColor\1d1003dba4c6ef333cd8e5cfee1eddc24721940ef22d4bee4fe8c3382c591590.exe
      C:\Users\Admin\AppData\Roaming\DesktopColor\1d1003dba4c6ef333cd8e5cfee1eddc24721940ef22d4bee4fe8c3382c591590.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1192

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DesktopColor\1d1003dba4c6ef333cd8e5cfee1eddc24721940ef22d4bee4fe8c3382c591590.exe
    MD5

    01994d42b90530a23eeea4e8d1289737

    SHA1

    7cb3edb949a6e6522795f280a807a0725a0af2bc

    SHA256

    1d1003dba4c6ef333cd8e5cfee1eddc24721940ef22d4bee4fe8c3382c591590

    SHA512

    248927632a80597d9916d9ffcf449e021ea1adeeb06babd95d0102b929a8ca9d97575d50ff67e1c71e8b34c46bd571f6bb1093376f99fb88e3759e4b609560e4

  • \Users\Admin\AppData\Roaming\DesktopColor\1d1003dba4c6ef333cd8e5cfee1eddc24721940ef22d4bee4fe8c3382c591590.exe
    MD5

    01994d42b90530a23eeea4e8d1289737

    SHA1

    7cb3edb949a6e6522795f280a807a0725a0af2bc

    SHA256

    1d1003dba4c6ef333cd8e5cfee1eddc24721940ef22d4bee4fe8c3382c591590

    SHA512

    248927632a80597d9916d9ffcf449e021ea1adeeb06babd95d0102b929a8ca9d97575d50ff67e1c71e8b34c46bd571f6bb1093376f99fb88e3759e4b609560e4

  • memory/1192-5-0x0000000000000000-mapping.dmp
  • memory/1340-3-0x0000000000000000-mapping.dmp