Analysis

  • max time kernel
    87s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 06:34

General

  • Target

    0e5992163d33a3699a6ef399dd08fbbc431db3ae61cc741e0eeca6095a1d419c.exe

  • Size

    424KB

  • MD5

    520394c31ed744fa35923374e013c70e

  • SHA1

    9602266b5effdf24bfa8348516879f491fed937e

  • SHA256

    0e5992163d33a3699a6ef399dd08fbbc431db3ae61cc741e0eeca6095a1d419c

  • SHA512

    508d7478e4e1c783ccdeb2ae63a91de532c90c75c133fed556f674dc94029debf17e1f55d93586613f13ae2df2966929aa521908e679c469bd1eda713c9c71e0

Malware Config

Extracted

Family

trickbot

Version

100009

Botnet

lib5

C2

149.54.11.54:449

36.89.191.119:449

41.159.31.227:449

103.150.68.124:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.44:449

194.5.249.143:443

142.202.191.175:443

195.123.241.31:443

45.89.125.214:443

45.83.151.103:443

91.200.103.41:443

66.70.246.0:443

64.74.160.218:443

198.46.198.115:443

5.34.180.173:443

23.227.196.5:443

195.123.241.115:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e5992163d33a3699a6ef399dd08fbbc431db3ae61cc741e0eeca6095a1d419c.exe
    "C:\Users\Admin\AppData\Local\Temp\0e5992163d33a3699a6ef399dd08fbbc431db3ae61cc741e0eeca6095a1d419c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Users\Admin\AppData\Roaming\DesktopColor\0e5992163d33a3699a6ef399dd08fbbc431db3ae61cc741e0eeca6095a1d419c.exe
      C:\Users\Admin\AppData\Roaming\DesktopColor\0e5992163d33a3699a6ef399dd08fbbc431db3ae61cc741e0eeca6095a1d419c.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4148

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DesktopColor\0e5992163d33a3699a6ef399dd08fbbc431db3ae61cc741e0eeca6095a1d419c.exe
    MD5

    520394c31ed744fa35923374e013c70e

    SHA1

    9602266b5effdf24bfa8348516879f491fed937e

    SHA256

    0e5992163d33a3699a6ef399dd08fbbc431db3ae61cc741e0eeca6095a1d419c

    SHA512

    508d7478e4e1c783ccdeb2ae63a91de532c90c75c133fed556f674dc94029debf17e1f55d93586613f13ae2df2966929aa521908e679c469bd1eda713c9c71e0

  • C:\Users\Admin\AppData\Roaming\DesktopColor\0e5992163d33a3699a6ef399dd08fbbc431db3ae61cc741e0eeca6095a1d419c.exe
    MD5

    520394c31ed744fa35923374e013c70e

    SHA1

    9602266b5effdf24bfa8348516879f491fed937e

    SHA256

    0e5992163d33a3699a6ef399dd08fbbc431db3ae61cc741e0eeca6095a1d419c

    SHA512

    508d7478e4e1c783ccdeb2ae63a91de532c90c75c133fed556f674dc94029debf17e1f55d93586613f13ae2df2966929aa521908e679c469bd1eda713c9c71e0

  • memory/2528-2-0x0000000000000000-mapping.dmp
  • memory/4148-5-0x0000000000000000-mapping.dmp