Analysis

  • max time kernel
    114s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    29-06-2020 20:28

General

  • Target

    SecuriteInfo.com.Generic.mg.03c9bd6ce38269e9.18000.exe

  • Size

    540KB

  • MD5

    03c9bd6ce38269e990ed00d366877368

  • SHA1

    f675ffd7e6afab4907bd65bcde0ad3d2f4b0ace4

  • SHA256

    3301da1a17127e511d8aa6000bf8f8b1f8da259421ea035bd565fbf05cb29e4e

  • SHA512

    c82641cd828370e46759ad723bfc7e3d4965c9bf57593a63b59732a0e1fabb54e3d7e3f9c2e2e66c1c104f8472947a10c99963a39683d4f9615bd143b0b2e78d

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.03c9bd6ce38269e9.18000.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.03c9bd6ce38269e9.18000.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1040-1-0x0000000000000000-mapping.dmp
  • memory/1124-0-0x0000000000310000-0x0000000000343000-memory.dmp
    Filesize

    204KB