Analysis

  • max time kernel
    146s
  • max time network
    6s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    29-06-2020 20:25

General

  • Target

    SecuriteInfo.com.Generic.mg.ee13633684ef6d0c.21398.exe

  • Size

    540KB

  • MD5

    ee13633684ef6d0c803b68b101a1019d

  • SHA1

    2f038849f68e25acbbb969f4d5bd4c64346490ec

  • SHA256

    b5bbc02b3d876e7bd52bc0e63be3d683d3491edf3dce0bdc1d996536d2f52148

  • SHA512

    89ecf062591977580867b6a69bb9bcd17941ff717b5c69bdeaeb70d91506778991949b0cef12c28a5bb6db3346efdd281a2f0798eb3173d53d079d3c27a27022

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.ee13633684ef6d0c.21398.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.ee13633684ef6d0c.21398.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1832

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1528-0-0x0000000000290000-0x00000000002C3000-memory.dmp
    Filesize

    204KB

  • memory/1832-1-0x0000000000000000-mapping.dmp