Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-06-2020 05:47

General

  • Target

    393a0e52dce28a358b5f56488c903dcd.exe

  • Size

    752KB

  • MD5

    393a0e52dce28a358b5f56488c903dcd

  • SHA1

    cb6223736568bcc1598e7f2487d7501d509b81da

  • SHA256

    995526d72e443e96d046052b463c3ecef053cdbf8abadcfca423da35e1f83db7

  • SHA512

    6d0a650bdad173778bcf15a53d153a6ace1ab08af166d83a8dc3db18262318f54f9db4a2ca2b075bedf63dda95368f2b241cd1189cd32e42300fd3d43d35faba

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

chil29

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\393a0e52dce28a358b5f56488c903dcd.exe
    "C:\Users\Admin\AppData\Local\Temp\393a0e52dce28a358b5f56488c903dcd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/284-1-0x0000000000000000-mapping.dmp
  • memory/1508-0-0x00000000001F0000-0x0000000000223000-memory.dmp
    Filesize

    204KB