Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-08-2020 19:29

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.10295.15875.exe

  • Size

    468KB

  • MD5

    93128bc0c6c2b32c9dd223e1e08b7e13

  • SHA1

    91c7c7efefc192eaebffefb9d6a5385e86304c03

  • SHA256

    28575d8f55548e7f6db6d50a7f3d18a0e566c5de08b9577cae18e2aa008ff771

  • SHA512

    fff14be97fc93a2275789d5c8a860e3622b484a1b845ad70c0ce695cc90286b7a46e5a5255133320215f742c3253554393c9c551e26b6ab2e394e3759bd80fad

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.10295.15875.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.10295.15875.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2672-4-0x0000000000000000-mapping.dmp
  • memory/3488-3-0x00000000029B0000-0x00000000029E3000-memory.dmp
    Filesize

    204KB