Analysis

  • max time kernel
    56s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 06:34

General

  • Target

    0a30c8ec3ab86e933c7689b45546ba29c3d723331b9c04d147ec7ecbacba13eb.exe

  • Size

    432KB

  • MD5

    babeef71d5a5a9657800a922cbe9e8f2

  • SHA1

    c45641f6aaea140899ea5ba07e60d609803e40bd

  • SHA256

    0a30c8ec3ab86e933c7689b45546ba29c3d723331b9c04d147ec7ecbacba13eb

  • SHA512

    bb71e8480f5153254ac5ba8121da3586940389e62fcafc6e6c7aefbb4a6444e24fd9e9bafbb34aaf5926f18d681dfb9514257d7e3b32cb4173b18396f90a0af6

Malware Config

Extracted

Family

trickbot

Version

100009

Botnet

tot5

C2

149.54.11.54:449

36.89.191.119:449

41.159.31.227:449

103.150.68.124:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.44:449

194.5.249.143:443

142.202.191.175:443

195.123.241.31:443

45.89.125.214:443

45.83.151.103:443

91.200.103.41:443

66.70.246.0:443

64.74.160.218:443

198.46.198.115:443

5.34.180.173:443

23.227.196.5:443

195.123.241.115:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a30c8ec3ab86e933c7689b45546ba29c3d723331b9c04d147ec7ecbacba13eb.exe
    "C:\Users\Admin\AppData\Local\Temp\0a30c8ec3ab86e933c7689b45546ba29c3d723331b9c04d147ec7ecbacba13eb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Roaming\DesktopColor\0a30c8ec3ab86e933c7689b45546ba29c3d723331b9c04d147ec7ecbacba13eb.exe
      C:\Users\Admin\AppData\Roaming\DesktopColor\0a30c8ec3ab86e933c7689b45546ba29c3d723331b9c04d147ec7ecbacba13eb.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4188

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DesktopColor\0a30c8ec3ab86e933c7689b45546ba29c3d723331b9c04d147ec7ecbacba13eb.exe
    MD5

    babeef71d5a5a9657800a922cbe9e8f2

    SHA1

    c45641f6aaea140899ea5ba07e60d609803e40bd

    SHA256

    0a30c8ec3ab86e933c7689b45546ba29c3d723331b9c04d147ec7ecbacba13eb

    SHA512

    bb71e8480f5153254ac5ba8121da3586940389e62fcafc6e6c7aefbb4a6444e24fd9e9bafbb34aaf5926f18d681dfb9514257d7e3b32cb4173b18396f90a0af6

  • C:\Users\Admin\AppData\Roaming\DesktopColor\0a30c8ec3ab86e933c7689b45546ba29c3d723331b9c04d147ec7ecbacba13eb.exe
    MD5

    babeef71d5a5a9657800a922cbe9e8f2

    SHA1

    c45641f6aaea140899ea5ba07e60d609803e40bd

    SHA256

    0a30c8ec3ab86e933c7689b45546ba29c3d723331b9c04d147ec7ecbacba13eb

    SHA512

    bb71e8480f5153254ac5ba8121da3586940389e62fcafc6e6c7aefbb4a6444e24fd9e9bafbb34aaf5926f18d681dfb9514257d7e3b32cb4173b18396f90a0af6

  • memory/3180-2-0x0000000000000000-mapping.dmp
  • memory/4188-5-0x0000000000000000-mapping.dmp