Analysis

  • max time kernel
    149s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    29-06-2020 20:26

General

  • Target

    SecuriteInfo.com.Generic.mg.18460c2466940732.7479.exe

  • Size

    540KB

  • MD5

    18460c2466940732c12b9ed6d23d1926

  • SHA1

    d763b0207ccb90852f249c5418b1c3ce389bde59

  • SHA256

    f64d8fa42b4c3418ad19fcdeabed14bcc77b8be3db16edc08cb5d838f3dc9b40

  • SHA512

    457aca4f0eaf89a906196248e8ba70cfec884d6c5ba230d738bb4adb9f350b20ee54de952e751208a8364eeb718781e75f5f8033e95cd1ef47578daf45b1ad76

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.18460c2466940732.7479.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.18460c2466940732.7479.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-0-0x0000000000300000-0x0000000000333000-memory.dmp
    Filesize

    204KB

  • memory/1336-1-0x0000000000000000-mapping.dmp