Analysis

  • max time kernel
    136s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    29-06-2020 20:28

General

  • Target

    SecuriteInfo.com.Generic.mg.2000ecaa32fd13e7.41.exe

  • Size

    540KB

  • MD5

    2000ecaa32fd13e7664967949d14cafd

  • SHA1

    2f2e985abdbddc397d7360d48a6e17bd620183a1

  • SHA256

    ae821437e8fbc747b9145a67502f8053480f73f21aee5f68521a7099bd23c5f4

  • SHA512

    55161021bb8337b98f8e81c0ae3dc067c819da266af48e8e62df4f534985ca7d7b8355c26950d6dceebda4690f313ca0ef2e8948d959d0da9d8a07211d2d5c16

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.2000ecaa32fd13e7.41.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.2000ecaa32fd13e7.41.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1304-0-0x00000000002A0000-0x00000000002D3000-memory.dmp
    Filesize

    204KB

  • memory/1372-1-0x0000000000000000-mapping.dmp