Analysis

  • max time kernel
    73s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 06:34

General

  • Target

    8656f06dda3c483ea02a8cf036ed4ea59e1ba36637cf55be6fb77f3f6e8f90af.exe

  • Size

    432KB

  • MD5

    a45334e07ee0b06a93fe4195ca1608e7

  • SHA1

    7fd331f655ba9efc9884567fb6960ea3571f0811

  • SHA256

    8656f06dda3c483ea02a8cf036ed4ea59e1ba36637cf55be6fb77f3f6e8f90af

  • SHA512

    60a8d6dec0aca377967320c2e85fca4af0b10db3be1c57cac86093c4a46c121fca11fb359924e38dc572d3edb997551f00531b29c8f95ee01355bd8b43d5d314

Malware Config

Extracted

Family

trickbot

Version

100009

Botnet

tot5

C2

149.54.11.54:449

36.89.191.119:449

41.159.31.227:449

103.150.68.124:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.44:449

194.5.249.143:443

142.202.191.175:443

195.123.241.31:443

45.89.125.214:443

45.83.151.103:443

91.200.103.41:443

66.70.246.0:443

64.74.160.218:443

198.46.198.115:443

5.34.180.173:443

23.227.196.5:443

195.123.241.115:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8656f06dda3c483ea02a8cf036ed4ea59e1ba36637cf55be6fb77f3f6e8f90af.exe
    "C:\Users\Admin\AppData\Local\Temp\8656f06dda3c483ea02a8cf036ed4ea59e1ba36637cf55be6fb77f3f6e8f90af.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Users\Admin\AppData\Roaming\DesktopColor\8656f06dda3c483ea02a8cf036ed4ea59e1ba36637cf55be6fb77f3f6e8f90af.exe
      C:\Users\Admin\AppData\Roaming\DesktopColor\8656f06dda3c483ea02a8cf036ed4ea59e1ba36637cf55be6fb77f3f6e8f90af.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1236

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DesktopColor\8656f06dda3c483ea02a8cf036ed4ea59e1ba36637cf55be6fb77f3f6e8f90af.exe
    MD5

    a45334e07ee0b06a93fe4195ca1608e7

    SHA1

    7fd331f655ba9efc9884567fb6960ea3571f0811

    SHA256

    8656f06dda3c483ea02a8cf036ed4ea59e1ba36637cf55be6fb77f3f6e8f90af

    SHA512

    60a8d6dec0aca377967320c2e85fca4af0b10db3be1c57cac86093c4a46c121fca11fb359924e38dc572d3edb997551f00531b29c8f95ee01355bd8b43d5d314

  • \Users\Admin\AppData\Roaming\DesktopColor\8656f06dda3c483ea02a8cf036ed4ea59e1ba36637cf55be6fb77f3f6e8f90af.exe
    MD5

    a45334e07ee0b06a93fe4195ca1608e7

    SHA1

    7fd331f655ba9efc9884567fb6960ea3571f0811

    SHA256

    8656f06dda3c483ea02a8cf036ed4ea59e1ba36637cf55be6fb77f3f6e8f90af

    SHA512

    60a8d6dec0aca377967320c2e85fca4af0b10db3be1c57cac86093c4a46c121fca11fb359924e38dc572d3edb997551f00531b29c8f95ee01355bd8b43d5d314

  • memory/1236-5-0x0000000000000000-mapping.dmp
  • memory/1288-3-0x0000000000000000-mapping.dmp