Analysis

  • max time kernel
    112s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-08-2020 19:35

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.29648.416.exe

  • Size

    468KB

  • MD5

    63ee9ea99cf131f94f5c49548947a96c

  • SHA1

    df217c3f85de18dfe516b9f83a5d573bc4c10042

  • SHA256

    87659fbe8b360341b11577db8bac5dec590072995ff3d018103942d0b1f3e817

  • SHA512

    60796967b20538bdd1a833a159e811316c87eb355772a8e543eaf02b64a7ea419ad5999bb75048715e8aacd59a2e1aaffcb5c38d7fc23ea812b43fb0b72538cb

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.29648.416.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.29648.416.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1004

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1004-4-0x0000000000000000-mapping.dmp
  • memory/1460-3-0x00000000002D0000-0x0000000000303000-memory.dmp
    Filesize

    204KB