Analysis

  • max time kernel
    63s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    29-06-2020 20:26

General

  • Target

    SecuriteInfo.com.Generic.mg.43ae45478b7f9f62.5661.exe

  • Size

    540KB

  • MD5

    43ae45478b7f9f62a14f0f78e8b131cd

  • SHA1

    a4795f0b0dad9431350d1daa100ae13700f89c59

  • SHA256

    a4ab2394526e090274a5c086b887e10da587c7495e12d34035692c744969fae3

  • SHA512

    6f29aa956380912ed48ec86b6735670b63872d206587d7f1f9dd45cf1b725187a7ba94941bf1c2dec8aba3b45add9de53e6aa558b8f0f50dfda78fc5c3ba14bb

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.43ae45478b7f9f62.5661.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.43ae45478b7f9f62.5661.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1312-0-0x0000000000320000-0x0000000000353000-memory.dmp
    Filesize

    204KB

  • memory/1412-1-0x0000000000000000-mapping.dmp