Analysis

  • max time kernel
    134s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-08-2020 19:35

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.17624.17069.exe

  • Size

    468KB

  • MD5

    0f42b783005fbf967f047c9e020b33ed

  • SHA1

    b0fe5b54e85f89bc3956b750076722338b400708

  • SHA256

    1ef419552f20d5ec277c1017a083d5b7cc77cc619a8944283fd7fb24e58a6557

  • SHA512

    c3617f9cd0d5e4d41333130cdc0c1728dca40d7c158d44fed7185501ba7c49a8b56648ebce627eee845aad18f229c855184742a03bc6f4035bb3619476d4ad93

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.17624.17069.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.17624.17069.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2388-4-0x0000000000000000-mapping.dmp
  • memory/3740-3-0x0000000002D30000-0x0000000002D63000-memory.dmp
    Filesize

    204KB