Analysis

  • max time kernel
    137s
  • max time network
    91s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    29-06-2020 20:26

General

  • Target

    SecuriteInfo.com.Generic.mg.4fdc6df3b378c716.2315.exe

  • Size

    540KB

  • MD5

    4fdc6df3b378c716ff25423991b25a78

  • SHA1

    afa766f556d2449fbca632c3dc52871766afa0a6

  • SHA256

    2e2110994691cdac03a853f6b5776a74e69b554923c8ab054a26a18bddc4d0a0

  • SHA512

    04305e6a9527fb22f62eaaaabea92524744839bdd835f3aa023120546575f7c564ca353c11cb9f8dd6ab4d1860eb5f6453ec08acdc4f341bfd066693846122df

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.4fdc6df3b378c716.2315.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.4fdc6df3b378c716.2315.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2248

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2248-1-0x0000000000000000-mapping.dmp
  • memory/3656-0-0x00000000020D0000-0x0000000002103000-memory.dmp
    Filesize

    204KB