Analysis

  • max time kernel
    144s
  • max time network
    6s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-08-2020 19:29

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.18297.1193.exe

  • Size

    468KB

  • MD5

    6a7fb12d8419f56364411ff78830ae96

  • SHA1

    dcd6413aadbb7c6a46038ed160e38b9ec4ca8cc4

  • SHA256

    a8d57eb907322452cc697da9621c1d76eeb90149df55e6c116919265fff49ae7

  • SHA512

    a89a890266f5b9b02a94ca0bd46d0316c726b2ff845649519ad028b00e1857018d83f9fcc40e518c50664a92e297866c1b4143459f36fa771cc2739747ecd5ca

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.18297.1193.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.18297.1193.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:1420
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1420-3-0x00000000003C0000-0x00000000003F3000-memory.dmp
    Filesize

    204KB

  • memory/1796-4-0x0000000000000000-mapping.dmp