Analysis

  • max time kernel
    72s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-08-2020 19:28

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.30844.17975.exe

  • Size

    468KB

  • MD5

    ce0373020cb44ba69a742ad5d2f70810

  • SHA1

    8891b8df4be1936263f811478deed06fc68ebd8f

  • SHA256

    4b303b5fa46d80f1d6742320c5cc6c3ae5c8c6eb8ee07e1084d1bab3426d1556

  • SHA512

    9f71e61ac0e209842ff733a02b400fb256a55326002e43ec1c5b08750f0f7c14f853a428c75e31e2b78d89b4055111ac0c48b7f6819b5edd854b86dc14c3e3f7

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.30844.17975.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.30844.17975.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3816
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2188

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2188-4-0x0000000000000000-mapping.dmp
  • memory/3816-3-0x0000000002BD0000-0x0000000002C03000-memory.dmp
    Filesize

    204KB