Analysis

  • max time kernel
    148s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-08-2020 19:30

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.5477.12786.exe

  • Size

    468KB

  • MD5

    c96e3b467fd2a48626f06ca86b5bad44

  • SHA1

    114185b86be3640550d97e1b29e478643fa94ef9

  • SHA256

    a2a9f9ce7e38e148dedd55ce3480cac085b4aec2c8b329afc04bb8530b7856bc

  • SHA512

    5f17ec05565e3cb9ac1584ff59dc2020095997f97ce08e7b47cbfd56e129711815bbee166ec5b96e1abb61d326af3974f718f477adc646292bd86f1eb93d3b9e

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.5477.12786.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.5477.12786.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:952

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-3-0x00000000022B0000-0x00000000022E3000-memory.dmp
    Filesize

    204KB

  • memory/952-4-0x0000000000000000-mapping.dmp