Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-08-2020 19:33

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.4538.2412.exe

  • Size

    468KB

  • MD5

    91f4df21b6eefc7076e38c771cf03cf5

  • SHA1

    3dadad91afa013aaecd86e12eb4504c53e232380

  • SHA256

    dd6c4fd2c1f9b5c55fb4193deee19e72117642f29f2965d5c999b9fc3e5b2a6e

  • SHA512

    dad24e3e0379f552bff892e04137214ffb122e2aa773138b8c202325db8e550b68a6c955aa85706790ee79f533f9781e9f83446aecf7bed079e1a2155b2bd096

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.4538.2412.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.4538.2412.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3660-4-0x0000000000000000-mapping.dmp
  • memory/3740-3-0x0000000002B50000-0x0000000002B83000-memory.dmp
    Filesize

    204KB