Analysis

  • max time kernel
    111s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-08-2020 19:35

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.28501.22930.exe

  • Size

    468KB

  • MD5

    b33fec37077e7ef6dd6d170f4329e493

  • SHA1

    18bf089c86f2d729aeb91be06b2fe466043d17e8

  • SHA256

    b7f1686784c1825556e2bc76339b7d791b463001cf88ceb73ce2ac0170fe119a

  • SHA512

    19ec69e2b07e5e8e49f985a19defb2db9afcde3a42504b7f35e9851b60b825b7677efb448e1db3f87bb70f3dfcce4587f31fb0d09929daa4de10182ba29efd0d

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.28501.22930.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.28501.22930.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-3-0x0000000000610000-0x0000000000643000-memory.dmp
    Filesize

    204KB

  • memory/1848-4-0x0000000000000000-mapping.dmp