Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    11-07-2020 07:10

General

  • Target

    2020-07-10-imgpaper.png-from-66.70.218.46-EXE-file.bin.exe

  • Size

    436KB

  • MD5

    969419082c8bb193eec85d46251c95e1

  • SHA1

    ef7029ace0ce5099166157c991b2122f60734f4c

  • SHA256

    09e3570fe057bd4931487abc899f3ce06e3c48aa7e248d83fa9580003b0eac32

  • SHA512

    ef546dbbe787c606d676ee1962ddbf7cf68eec0bc9f81ea5bb2a59ebfa6be91bc1e454632712af1e57395b776913dc6a05715cd022ea8f0c1ae09cde3b2bb956

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

lib765

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2020-07-10-imgpaper.png-from-66.70.218.46-EXE-file.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\2020-07-10-imgpaper.png-from-66.70.218.46-EXE-file.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:2152
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2152-2-0x0000000002AC0000-0x0000000002AEE000-memory.dmp
    Filesize

    184KB

  • memory/2644-3-0x0000000000000000-mapping.dmp