Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    29-06-2020 20:27

General

  • Target

    SecuriteInfo.com.Generic.mg.53bd683545f9cb46.19291.exe

  • Size

    540KB

  • MD5

    53bd683545f9cb46e74fce6f11abd699

  • SHA1

    12900af21d0e661fb19d7c84b62c77cc6013132d

  • SHA256

    76acf7fd367c079f2e010dfbdd762f831eeb79065875f23c8b04402a2f424ac1

  • SHA512

    888a31c11dd4627d071e027967b0dddf91b133c5245ab9b958fea255265213229d78e20ee40f8b13674644dccca6a057117c94f5fa05aecfc41d2dc5b5c1239c

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.53bd683545f9cb46.19291.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.53bd683545f9cb46.19291.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3024-0-0x0000000002240000-0x0000000002273000-memory.dmp
    Filesize

    204KB

  • memory/3800-1-0x0000000000000000-mapping.dmp