Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:31

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.1131.19588.exe

  • Size

    468KB

  • MD5

    55b2c06ba6d0735821f69c0674edef21

  • SHA1

    927e8940e25f82a1efffe3e9958594a5e8d477ef

  • SHA256

    9b162b113123cfac08c833c2dc18df9b9be969f0719c0bce6db000941de51191

  • SHA512

    e2d6d81bb55dbb64b3f413e25374fc6c3a3be0652be2ef84a06d9de98500a7f65894ae921832920fd77132da3833acf677d384866a030c4c5cbadefefdf1eb99

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.1131.19588.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.1131.19588.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3448

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3448-4-0x0000000000000000-mapping.dmp
  • memory/3956-3-0x0000000002190000-0x00000000021C3000-memory.dmp
    Filesize

    204KB