Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:33

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.1037.4628.exe

  • Size

    468KB

  • MD5

    0b53e8357c731ca254295bcbed2de32d

  • SHA1

    033fb9460f9d14b7b13675b3544853d858078393

  • SHA256

    36835ca51dbb39b58bdc6caad1d6d1f13ab9b9e54cd7943873a34e5fa20d5250

  • SHA512

    3cbed6a8209b2602116748dca117aa679dceb080f5d358cd8f61eddc0fc7e0a9379a2f77aaf1afebf0a5151f9617c472f324f33872ce328a91925d0062f74319

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.1037.4628.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.1037.4628.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:3544
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3788

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3544-3-0x0000000002310000-0x0000000002343000-memory.dmp
    Filesize

    204KB

  • memory/3788-4-0x0000000000000000-mapping.dmp