Analysis

  • max time kernel
    144s
  • max time network
    6s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-08-2020 19:34

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.24167.26784.exe

  • Size

    468KB

  • MD5

    96e693dc1d4fe53599f674856d9d0b8c

  • SHA1

    033133b64a237ae9d0b8deebe79a848dcb0e9c67

  • SHA256

    ba61cc378ff00f534ca2fcf694e5055815fb9bdc1f6ef368b5018f7112f91a24

  • SHA512

    7ac2b1e7904778a8026eea4ef9fb032909c24e8058a2d10f1acbfc0376cbdbf071c0261e1e8502b7c5c273db1761f695b6c810c4f02bd425374e8684141cf810

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.24167.26784.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.24167.26784.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1304-3-0x00000000008D0000-0x0000000000903000-memory.dmp
    Filesize

    204KB

  • memory/1388-4-0x0000000000000000-mapping.dmp