Analysis

  • max time kernel
    113s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-08-2020 19:31

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.16270.8220.exe

  • Size

    468KB

  • MD5

    d77ca88b4eb91d701d6c5c9e06afe520

  • SHA1

    d9fa42cafedd41fccf6d5272e23e3971b1d95207

  • SHA256

    f86605c491663d4ba4210f8e7b270566c5823d6677e1c94f475bf336777a009c

  • SHA512

    6a970bd7b7d9e3875efacdda31d09355eeeb6d0a71718144eff38826f90ac71c725ce13ba30fb92084c93c5fa209c4f9ed0b712ca28bf806bcb8c1bd20d4f9a9

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.16270.8220.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.16270.8220.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1060

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1060-4-0x0000000000000000-mapping.dmp
  • memory/1612-3-0x0000000001CD0000-0x0000000001D03000-memory.dmp
    Filesize

    204KB