Analysis

  • max time kernel
    116s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-08-2020 19:32

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.18814.4183.exe

  • Size

    468KB

  • MD5

    a854cd3ee6b36fbfd8a31bbc7fb326e8

  • SHA1

    534b51ea357f2882f668f1bf7e5e891361fe5e47

  • SHA256

    6c982b79a8e7e3fb9254db554c5ef13dd148fae9ee56a158b0901b8ee7ab59d9

  • SHA512

    13fe22fbffa298c1a2af74f8c45e46212c44a13dfeae002625801c02af7a11523aa777587418cb3f1e8c623491076f644d26a4200043a3ae087002d7b9b37b31

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.18814.4183.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.18814.4183.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:1492
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1028-4-0x0000000000000000-mapping.dmp
  • memory/1492-3-0x0000000000390000-0x00000000003C3000-memory.dmp
    Filesize

    204KB