Analysis

  • max time kernel
    112s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-08-2020 19:30

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.22507.10949.exe

  • Size

    468KB

  • MD5

    0f532036110b56815a66248366d73708

  • SHA1

    56f2f258770aeb4fb4c7cc210b2c97c090d85a45

  • SHA256

    5175d4069b4f41b697f937821124fd31db2fcace8f5542eb245340231a1771a4

  • SHA512

    21729418c846124bcdfb83b9553a5cc139a7dcfdac3bd9aa1538d2b9e2638d612f2db37d644cd27bf73b21db912f3b63e12400c09511c7bdbc1c4b1e1758d142

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.22507.10949.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.22507.10949.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1068-4-0x0000000000000000-mapping.dmp
  • memory/1124-3-0x0000000000300000-0x0000000000333000-memory.dmp
    Filesize

    204KB