Analysis

  • max time kernel
    138s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:35

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.8791.8460.exe

  • Size

    468KB

  • MD5

    9d2a13f064bb10445686a843a8e53eca

  • SHA1

    bff8cecaa86cc00b635c3af9c1f3087517fab279

  • SHA256

    060fb50d465602d9430f4f2132c14c0b758ddda70dea9ab92bd0985e4a37d895

  • SHA512

    6e4ef04b1ec0ee169aad31d668b10cc7c9bd58e2895b4d704e88dbf147a22f113f88358f10b10b8e6560b56be84e1c5abd3631bc9cadcc5edb50b1facdf6e49d

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.8791.8460.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.8791.8460.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:344
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3896

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/344-3-0x0000000002100000-0x0000000002133000-memory.dmp
    Filesize

    204KB

  • memory/3896-4-0x0000000000000000-mapping.dmp