Analysis

  • max time kernel
    112s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    29-06-2020 20:26

General

  • Target

    SecuriteInfo.com.Generic.mg.f0e244105646feb3.7432.exe

  • Size

    540KB

  • MD5

    f0e244105646feb3e22d4cec60079c40

  • SHA1

    1ab353d139ad19f7df412037f48245ae665e3d27

  • SHA256

    a3b86d80e3300c02537edda9117f38feb9189756c747e60af71b507663f37ba4

  • SHA512

    a82532bc04da8ca965b270527728207fc2f0357cc0c87f895790f130e098a0b8f9d87ba6fefdf38773c37f52ecb98e8fdc19e51d5354457930ebef87e5940ec8

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.f0e244105646feb3.7432.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.f0e244105646feb3.7432.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1100

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1044-0-0x0000000000280000-0x00000000002B3000-memory.dmp
    Filesize

    204KB

  • memory/1100-1-0x0000000000000000-mapping.dmp