Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-08-2020 19:36

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.15226.26939.exe

  • Size

    468KB

  • MD5

    48bf6c544eefb197d55ee9bf53d12b54

  • SHA1

    89d1b85f3fcc9332c2bea8dc7b52b7a7a1f86918

  • SHA256

    8c98db778c851b49e11e744a28fd5340fdcd51a71e2fd87982cc1ad245a35e5c

  • SHA512

    4e48844a3957a2e78b1c2d1f7ed56e8ea322fe3f23aac3ea5be7c431227c15c441087ffef2d6dba9ca72cee9c356e32716aa05cdb1aab183881ae838c3469b69

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.15226.26939.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.15226.26939.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3712
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2336-4-0x0000000000000000-mapping.dmp
  • memory/3712-3-0x0000000002250000-0x0000000002283000-memory.dmp
    Filesize

    204KB