Analysis

  • max time kernel
    136s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-08-2020 19:35

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.466.6381.exe

  • Size

    468KB

  • MD5

    f13e3c623e18ed05cd310410e6342274

  • SHA1

    7af0f3a4edf29d800228fa9af797f4d8fbe960d0

  • SHA256

    411f952b8afdd0778eff272360ca18b72058597c8fb454eb97320e5e87606a64

  • SHA512

    cad0009ecf89b421cd57e0b4a91a1ed0dde4cfae0537a659f96a99be7c20f3d519d6462ddb9e94f1e02e4dcce8ea2b48aa87016acdc8a0cbb8d72b1e2b99bf15

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.466.6381.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.466.6381.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:3908
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2348

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2348-4-0x0000000000000000-mapping.dmp
  • memory/3908-3-0x0000000002180000-0x00000000021B3000-memory.dmp
    Filesize

    204KB