Analysis

  • max time kernel
    148s
  • max time network
    6s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-08-2020 19:32

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.7885.19274.exe

  • Size

    468KB

  • MD5

    02669c3987bdb4e2ee6c002a62c4b2b4

  • SHA1

    637481a3ce16a0ca974580f7e3bfd1c1d762c6f6

  • SHA256

    de8ffbef3b1c288e7be752081cfba7ff35510a76e2fa6cb4dec8cc1e9b6288e7

  • SHA512

    10bc047050006cd8de566acbfb341139b5d735f9d8944378a1fc79ece96e783b264a05325ef986c9635986f7d76173b45fcab6aee56940f29fe0e11a246f3c1d

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.7885.19274.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.7885.19274.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1820

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1436-3-0x00000000003A0000-0x00000000003D3000-memory.dmp
    Filesize

    204KB

  • memory/1820-4-0x0000000000000000-mapping.dmp