Analysis

  • max time kernel
    143s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:32

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.27041.19452.exe

  • Size

    468KB

  • MD5

    99b1ed77119ba7de5de79b8886c5ecd0

  • SHA1

    fcbeb4c1ed5de82d69fec4b1d33e873e681b9cc4

  • SHA256

    989a7ba56ff5ec6102b95436b93d7bfa8e0fd3c5d4646882cea935421c5619fc

  • SHA512

    3caae2a13cb421fe1a3c8f1c69fc738ad204db24a2c7441fb6297d6ea170194100c4542c1eb34c0d63708d2e9f47e7a0b124239732ed8018c84b3c3c1109178c

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.27041.19452.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.27041.19452.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3888-3-0x00000000022D0000-0x0000000002303000-memory.dmp
    Filesize

    204KB

  • memory/4028-4-0x0000000000000000-mapping.dmp