Analysis

  • max time kernel
    58s
  • max time network
    6s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    29-06-2020 20:26

General

  • Target

    SecuriteInfo.com.Generic.mg.932f4623567e142f.26253.exe

  • Size

    540KB

  • MD5

    932f4623567e142f4efce7c0f19c5256

  • SHA1

    dfedd3adc5910468bbf4bc3a888a7cf3aedabd3b

  • SHA256

    6035e447c6d9dd01bf12840b9206097711cf7eadf3cc5dc8170a575543c8d29e

  • SHA512

    9c75f54a89e702cddfa3ee9ee520b936f0df447d2f4c148d3843df6fd9bf6b674938b1cdf99465868ef6e2330fbc55df26f90af861a3d2e6592457c0f6974bea

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.932f4623567e142f.26253.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.932f4623567e142f.26253.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/832-0-0x0000000000350000-0x0000000000383000-memory.dmp
    Filesize

    204KB

  • memory/1336-1-0x0000000000000000-mapping.dmp