Analysis

  • max time kernel
    91s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-08-2020 19:29

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.32609.18450.exe

  • Size

    468KB

  • MD5

    97885befbfcdcc8b07a937701aee9dd9

  • SHA1

    6aea81073f9ebd858b127c08624194f8fc3ceb26

  • SHA256

    954798e95563bc586c59f67b8da1224a1a637ddf6a4156977b2a1bc3c42fef42

  • SHA512

    0ca35ace96aedf7c204fdf066552cb6c26ad17d5ee0bfef42c93c307276cdca6c20a5848c4fbfb1567c19133eedefee3c91ab6915e30789f6effa969893344e8

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.32609.18450.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.32609.18450.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1512

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-3-0x0000000000300000-0x0000000000333000-memory.dmp
    Filesize

    204KB

  • memory/1512-4-0x0000000000000000-mapping.dmp