Analysis

  • max time kernel
    130s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    07-07-2020 12:35

General

  • Target

    update2.exe

  • Size

    589KB

  • MD5

    3eaacd9a0f8867f3eb23b64c0f824582

  • SHA1

    d8fe471b82af6529c658d0243e839a96a53b1647

  • SHA256

    0d94462f293a6a366797348ae505498819f598a7e406678d904064a0a4849f98

  • SHA512

    4dd5ad7925349c3f5939c1683630096bbb3de021d911aa1bfc2e80820a898c1756894c597281521a34a69181360625743b76d7ee9845c7ca49a0e514e9e04711

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

chil59

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\update2.exe
    "C:\Users\Admin\AppData\Local\Temp\update2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/976-0-0x00000000007A0000-0x00000000007D3000-memory.dmp

    Filesize

    204KB

  • memory/3948-1-0x0000000000000000-mapping.dmp