Analysis

  • max time kernel
    133s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 06:34

General

  • Target

    2994de35577bd3962fef952226d3c0a57dceebd278e03dbc158c67ea79db1e5d.exe

  • Size

    432KB

  • MD5

    f61419f981d3972f24a149c338f7d163

  • SHA1

    d1552af73d6150472aff0b9541c714048881720d

  • SHA256

    2994de35577bd3962fef952226d3c0a57dceebd278e03dbc158c67ea79db1e5d

  • SHA512

    74ad74d0ccfec137def0e5c17b9521b2d1efba20970e5e8e5d0432db465bafbf6d26db6c9852fb5f8200c31abfabfa0dc7df5e3c8835d7cc89ad80141ab0b2c5

Malware Config

Extracted

Family

trickbot

Version

100009

Botnet

tot5

C2

149.54.11.54:449

36.89.191.119:449

41.159.31.227:449

103.150.68.124:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.44:449

194.5.249.143:443

142.202.191.175:443

195.123.241.31:443

45.89.125.214:443

45.83.151.103:443

91.200.103.41:443

66.70.246.0:443

64.74.160.218:443

198.46.198.115:443

5.34.180.173:443

23.227.196.5:443

195.123.241.115:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2994de35577bd3962fef952226d3c0a57dceebd278e03dbc158c67ea79db1e5d.exe
    "C:\Users\Admin\AppData\Local\Temp\2994de35577bd3962fef952226d3c0a57dceebd278e03dbc158c67ea79db1e5d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Users\Admin\AppData\Roaming\DesktopColor\2994de35577bd3962fef952226d3c0a57dceebd278e03dbc158c67ea79db1e5d.exe
      C:\Users\Admin\AppData\Roaming\DesktopColor\2994de35577bd3962fef952226d3c0a57dceebd278e03dbc158c67ea79db1e5d.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:228

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DesktopColor\2994de35577bd3962fef952226d3c0a57dceebd278e03dbc158c67ea79db1e5d.exe
    MD5

    f61419f981d3972f24a149c338f7d163

    SHA1

    d1552af73d6150472aff0b9541c714048881720d

    SHA256

    2994de35577bd3962fef952226d3c0a57dceebd278e03dbc158c67ea79db1e5d

    SHA512

    74ad74d0ccfec137def0e5c17b9521b2d1efba20970e5e8e5d0432db465bafbf6d26db6c9852fb5f8200c31abfabfa0dc7df5e3c8835d7cc89ad80141ab0b2c5

  • C:\Users\Admin\AppData\Roaming\DesktopColor\2994de35577bd3962fef952226d3c0a57dceebd278e03dbc158c67ea79db1e5d.exe
    MD5

    f61419f981d3972f24a149c338f7d163

    SHA1

    d1552af73d6150472aff0b9541c714048881720d

    SHA256

    2994de35577bd3962fef952226d3c0a57dceebd278e03dbc158c67ea79db1e5d

    SHA512

    74ad74d0ccfec137def0e5c17b9521b2d1efba20970e5e8e5d0432db465bafbf6d26db6c9852fb5f8200c31abfabfa0dc7df5e3c8835d7cc89ad80141ab0b2c5

  • memory/228-5-0x0000000000000000-mapping.dmp
  • memory/2080-2-0x0000000000000000-mapping.dmp