Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-08-2024 11:40

General

  • Target

    2024-08-24_788d653b62fba924c2c899c6dd579a54_mafia.exe

  • Size

    454KB

  • MD5

    788d653b62fba924c2c899c6dd579a54

  • SHA1

    e1237678955cef7e496974e94b163091b7536770

  • SHA256

    3a62afaeb1a7b17d082d44195d3578b51e48cdc7c0ba6a2aab9f6b3aaf43bd44

  • SHA512

    cbcdaf5eb5c2c580b4db4621dde3386badc20df30acd1218ebcca366912fd4f1bec43f36ff0ffcdccbfd4e8cd5bc5553701ea1ca5079eda65f8d2d05a993f783

  • SSDEEP

    6144:ybRfnjXFr2K6L3bbHHjYXWOZcy8QGd37ci/fW6/gNXtlTF5yVNU5JhJDCyFE:UZr2bHHmjMd1W6/gNXtrkVQhJDrG

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob110

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-24_788d653b62fba924c2c899c6dd579a54_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-24_788d653b62fba924c2c899c6dd579a54_mafia.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:3980
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3248
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2752 -s 460
        2⤵
        • Program crash
        PID:3592
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2752 -ip 2752
      1⤵
        PID:3716

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2752-0-0x00000000023B0000-0x00000000023FF000-memory.dmp

        Filesize

        316KB

      • memory/2752-25-0x00000000023B0000-0x00000000023FF000-memory.dmp

        Filesize

        316KB

      • memory/2752-29-0x0000000010000000-0x0000000010003000-memory.dmp

        Filesize

        12KB

      • memory/2752-28-0x0000000000280000-0x0000000000281000-memory.dmp

        Filesize

        4KB

      • memory/2752-32-0x00000000023B0000-0x00000000023FF000-memory.dmp

        Filesize

        316KB

      • memory/3248-30-0x000002053F640000-0x000002053F669000-memory.dmp

        Filesize

        164KB

      • memory/3248-31-0x000002053F8E0000-0x000002053F8E1000-memory.dmp

        Filesize

        4KB

      • memory/3248-33-0x000002053F640000-0x000002053F669000-memory.dmp

        Filesize

        164KB