Analysis

  • max time kernel
    138s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:31

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.28287.23596.exe

  • Size

    468KB

  • MD5

    40fb9cf18b3eaba4e80952d83175a8a7

  • SHA1

    2703b4c316085e85fd0289ede48dbaac976789f6

  • SHA256

    4003fb5981943e2e801bcef53c4e548a7c06c875382cdbd6d596fbf0e4029eae

  • SHA512

    b0aa76d738b3aeb44e3f0b3801030cc58a5ed1a2a08f69acc57ecbec700869220d9e9efed3cb15eaea3ceffb50a252111d8601d53d5aacd48f603e719d13914d

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.28287.23596.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.28287.23596.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:720
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/720-3-0x0000000002AE0000-0x0000000002B13000-memory.dmp
    Filesize

    204KB

  • memory/3676-4-0x0000000000000000-mapping.dmp