Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    29-06-2020 20:26

General

  • Target

    SecuriteInfo.com.Generic.mg.58ab4d4e1ac7a67f.3820.exe

  • Size

    540KB

  • MD5

    58ab4d4e1ac7a67f4207c84010a32724

  • SHA1

    a5702c2af9dc03484ecbfd0027a70ba92ed1936c

  • SHA256

    7a7d015a88dddc4869ca7e379f872fd0554575a9514e3faef0b1329b7132756e

  • SHA512

    60100de9875e8547cfa964206891a6583bff766e8c9e56c49f15a834bb00cd996fa8a1434adefe739dba8af2fc6fbdf2645ec63bf4e96efd9d8c22fcd0c4b788

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.58ab4d4e1ac7a67f.3820.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.58ab4d4e1ac7a67f.3820.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3844
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:744

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-1-0x0000000000000000-mapping.dmp
  • memory/3844-0-0x0000000002230000-0x0000000002263000-memory.dmp
    Filesize

    204KB