Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:34

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.4476.26806.exe

  • Size

    468KB

  • MD5

    d4a3168a010ea0ff95e7e4e478af23d5

  • SHA1

    b5626a91745720a7731ccea8b82f8d7bb7e164f5

  • SHA256

    328f19bea424b0e266a403317a13dbfa2ed5caff2b47296a1efd0a50eec2c7ea

  • SHA512

    b239e4e7aab7ec90ac287ac43522af4e787e8404be2af0600f736b35840b379e09e9438d9c69b630ad40e656d65e8db96aeff756780425f3d4ff46bfaa25739c

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.4476.26806.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.4476.26806.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3448

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3448-4-0x0000000000000000-mapping.dmp
  • memory/3892-3-0x0000000002240000-0x0000000002273000-memory.dmp
    Filesize

    204KB