Analysis

  • max time kernel
    66s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:35

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.31873.9965.exe

  • Size

    468KB

  • MD5

    f4f5b788bf9b9db2948e7327434721b2

  • SHA1

    2849c625d937e87ae78e5e4d2f25690533f606c0

  • SHA256

    967848f0c53330a28e0d11b30a7fa641ab7359f6f2accc7b1f8aa4c60667845a

  • SHA512

    9e1e7e2ad43067c41990ed9b3ecbb0bad59bf758f8eb7f63997c9299677db69dff9b0a2bddb14f92ed18eaec89a410b3a561cc80360009cbada09354bc98216a

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.31873.9965.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.31873.9965.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2980-4-0x0000000000000000-mapping.dmp
  • memory/3920-3-0x0000000002C30000-0x0000000002C63000-memory.dmp
    Filesize

    204KB