Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:37

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.24458.1937.exe

  • Size

    468KB

  • MD5

    fcc1a9377a0a6a679da681d1c28174a2

  • SHA1

    13b4c559d82744badd8e1594f51c8f7ecc85316e

  • SHA256

    b361567af70b936d827b5e086710a18eb2957ea7b41f56143157c0f259015b69

  • SHA512

    15f3ce0cfdc2135119826c5f58d7aab96fb3a401e10a18794ce127994d09bc89e3cd51723ced63f2208c026d4cb50f26ba5d5f9b711150f1b2c6f8df939753a8

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.24458.1937.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.24458.1937.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/384-3-0x0000000002230000-0x0000000002263000-memory.dmp
    Filesize

    204KB

  • memory/3792-4-0x0000000000000000-mapping.dmp