Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:32

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.5112.16141.exe

  • Size

    468KB

  • MD5

    8e51672e59dd4767e38bdb909edf5ed4

  • SHA1

    c33b55e7ba73788fc533a60cbc481159c910591c

  • SHA256

    2f46a9510e39303cec0f7fc9d6dcf45d92438d596871c471be533dac049f6edc

  • SHA512

    09d98d696d6a3c47f2c731d04159da381439ee91111b8cdb38a5b841a5d45966e9a7e3a326a3c341dd410d469571aee3bd82fc140b7c0ea9a27a4a7832802944

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.5112.16141.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.5112.16141.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4028-4-0x0000000000000000-mapping.dmp
  • memory/4056-3-0x0000000002340000-0x0000000002373000-memory.dmp
    Filesize

    204KB