Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:36

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.2820.26103.exe

  • Size

    468KB

  • MD5

    efdc8a50d8d1c5befe2a0060f509f629

  • SHA1

    8ae76e0a32efaeb727d017d74673e7b2372cd737

  • SHA256

    80e4369cb11619109fa67d3ed22fe8636280743fc7d507e160c41230d22d9180

  • SHA512

    f56b0f3022b70fd68783f3fc8c4090fd411900a84100af630f4efb29c44bdbf09465f21e7af7c3cdf382991c9f011b9903e3539e0e66b04dfc0403d463794b00

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.2820.26103.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.2820.26103.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:3612
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1020-4-0x0000000000000000-mapping.dmp
  • memory/3612-3-0x0000000002100000-0x0000000002133000-memory.dmp
    Filesize

    204KB