Analysis

  • max time kernel
    112s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-08-2020 19:34

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.25706.32002.exe

  • Size

    468KB

  • MD5

    b7c00c44013156eb819069183f99bba9

  • SHA1

    7c64c8c6dff74b5c44b070f0a69284b1edd6e86b

  • SHA256

    39763b9851a6b87da54699ba9ed40e475fe9f6c8b07b0c7a43c914fbfa0b1f45

  • SHA512

    a395245d17df4cf7735bcafc3c0b4cf873c4cbbe3a85ca68ec6d43a88abec5c4461a7e4fe9ead0c4362363e8a86635debca000513bbedd46c9e2271048dbcd90

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.25706.32002.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.25706.32002.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1512

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1420-3-0x00000000003B0000-0x00000000003E3000-memory.dmp
    Filesize

    204KB

  • memory/1512-4-0x0000000000000000-mapping.dmp