Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    29-06-2020 20:29

General

  • Target

    SecuriteInfo.com.Generic.mg.86aaafaa9f61ba9a.28608.exe

  • Size

    540KB

  • MD5

    86aaafaa9f61ba9a4dbe6c101ce6c591

  • SHA1

    1b05f24b17a8e4f0912e2dd8ba9b43556d0edaef

  • SHA256

    c44c02a03da75b1d4fc4e2786bf0347148fb2b35c3e628c0b09aefd148727916

  • SHA512

    24901c88c9ec4552ead443cec12c901e0bfebe666bd3f2fc7abd10d2eb9e574516ffee7d03fccab646dcf4eef9670f90fc2917a71284036a1721f0f41e0ab188

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono51

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.86aaafaa9f61ba9a.28608.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.86aaafaa9f61ba9a.28608.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3240

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2600-0-0x0000000000610000-0x0000000000643000-memory.dmp
    Filesize

    204KB

  • memory/3240-1-0x0000000000000000-mapping.dmp