Analysis

  • max time kernel
    125s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:34

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.14624.1530.exe

  • Size

    468KB

  • MD5

    48dca9428d112c8ec74a53d4f81d4da3

  • SHA1

    b6570a3db841aed4085b4f5584e62956232d0dcc

  • SHA256

    05e846ee2f3b67793645769443f4050e73a09418423fd8cc8de51d37212c1e66

  • SHA512

    1785ba64f77f98a786634ac66457590d00d68b8b72c7476844a66584c945457a53dcabd510e442a2af246290658dcf6b0f43e77873d8803cd08a31d9d626fe54

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.14624.1530.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.14624.1530.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3384

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3100-3-0x0000000002490000-0x00000000024C3000-memory.dmp
    Filesize

    204KB

  • memory/3384-4-0x0000000000000000-mapping.dmp