Analysis

  • max time kernel
    148s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    29-06-2020 20:27

General

  • Target

    SecuriteInfo.com.Generic.mg.75bb0e4979bcdec6.22499.exe

  • Size

    540KB

  • MD5

    75bb0e4979bcdec676269b4fb685145d

  • SHA1

    6b26657c485d897226ebb4eb1467125237ecf0d4

  • SHA256

    9209e0b649a0029e00b22b0a73b37380c6b323c6ca5d2a7a7af180584d2832a7

  • SHA512

    9b9b822f2d63a2335018f397fedd5c40bc45dbec550d3cf047ad5bf5f18ec6fed99a85d95637f96b45bf6a3f121e8a15083be4e842752da41c6ca2854b056529

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.75bb0e4979bcdec6.22499.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.75bb0e4979bcdec6.22499.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-0-0x0000000000280000-0x00000000002B3000-memory.dmp
    Filesize

    204KB

  • memory/1336-1-0x0000000000000000-mapping.dmp