Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-08-2020 19:29

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.1305.11894.exe

  • Size

    468KB

  • MD5

    b25c87b95aaf9d4dfd3137e9411a7ca7

  • SHA1

    f9de5a9307d8e7db8c36b207a24c6db0c4e7669e

  • SHA256

    fd0e889584352c3528a0170c7e2dbd8ef904befb9958bb4eeb097ece7f75b825

  • SHA512

    e140e65b302dc21151cfa24010a348a7cd2ae7ffaf484c583b9245da80883770b07d534d1429406605d55ba4226e76a4c711aeb6fc8519027acea7ea203c0ef1

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.1305.11894.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.1305.11894.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2688

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/532-3-0x0000000002D50000-0x0000000002D83000-memory.dmp
    Filesize

    204KB

  • memory/2688-4-0x0000000000000000-mapping.dmp