Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:01

General

  • Target

    1e0215f67fb7b02bc44f33bf6a5b884c3061cbeb38e0150b559635458951fa53.exe

  • Size

    396KB

  • MD5

    8503ea92f4c9941ee3295978729d98ba

  • SHA1

    d04dfbc5b1335c8408ffb5c58bd966791f748ad3

  • SHA256

    1e0215f67fb7b02bc44f33bf6a5b884c3061cbeb38e0150b559635458951fa53

  • SHA512

    a5dade77d81f3fc49b46d828ea653d55b921e8b65b455dd0a1fa7eba7880b3a86deff0aafd21276a86eb95be948ab61da9771343ccbc24164b31c3a5b18edaa5

  • SSDEEP

    6144:omPt4BMS4GhUjjF0CBTTFCIRroPHQJ/s5xi8uwytwnhJCAfYrewWvoKMyDftxQib:ZPt4BMsOvpAHQJ0G8CAfWWvo1im

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

xml1

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e0215f67fb7b02bc44f33bf6a5b884c3061cbeb38e0150b559635458951fa53.exe
    "C:\Users\Admin\AppData\Local\Temp\1e0215f67fb7b02bc44f33bf6a5b884c3061cbeb38e0150b559635458951fa53.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:480
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/480-1-0x00000000025B0000-0x00000000025E3000-memory.dmp
    Filesize

    204KB

  • memory/480-0-0x00000000025F0000-0x0000000002623000-memory.dmp
    Filesize

    204KB

  • memory/480-2-0x00000000025F0000-0x0000000002623000-memory.dmp
    Filesize

    204KB

  • memory/480-36-0x0000000002390000-0x0000000002398000-memory.dmp
    Filesize

    32KB

  • memory/480-37-0x00000000024B0000-0x00000000025A1000-memory.dmp
    Filesize

    964KB

  • memory/480-86-0x00000000025F0000-0x0000000002623000-memory.dmp
    Filesize

    204KB

  • memory/480-93-0x0000000002640000-0x0000000002641000-memory.dmp
    Filesize

    4KB

  • memory/480-94-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/480-100-0x00000000025F0000-0x0000000002623000-memory.dmp
    Filesize

    204KB

  • memory/3732-95-0x000001C4F0E00000-0x000001C4F0E24000-memory.dmp
    Filesize

    144KB

  • memory/3732-101-0x000001C4F0E00000-0x000001C4F0E24000-memory.dmp
    Filesize

    144KB

  • memory/3732-102-0x000001C4F0E00000-0x000001C4F0E24000-memory.dmp
    Filesize

    144KB