Analysis

  • max time kernel
    150s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-08-2020 19:34

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.27482.1215.exe

  • Size

    468KB

  • MD5

    dfd688142f7c7974f4a36e5fb2cb18c2

  • SHA1

    e57e4cb084a429654b01677a65406b5e69799670

  • SHA256

    84beed8f333f7914a09a464f7973292832291e60c97bf7b13721c5824d9a7c73

  • SHA512

    cd88d6e3014978abdce9bc892c6a649cbed5c3937917783382932347d340ad491b00e7bad1c661c2438a185ea7d200a7fe62e4a451512f9d41c342d8369a2e8a

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.27482.1215.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.27482.1215.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1324

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1324-4-0x0000000000000000-mapping.dmp
  • memory/1464-3-0x0000000001C40000-0x0000000001C73000-memory.dmp
    Filesize

    204KB