Analysis

  • max time kernel
    111s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-08-2020 19:32

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.29556.32526.exe

  • Size

    468KB

  • MD5

    eb28ffe018eb4b428d44094621034827

  • SHA1

    6436a1afe479e9e73e3f8458089f17771040db59

  • SHA256

    c285d67f3395b72f1910ef73c6734d9ec493a13b7532c585f777d629fc88e705

  • SHA512

    32d90efe90c179960b5a2913e432121add0096936f2eedd7f85e79c2eb342754d81d65850dae753b997bf68b1d884a8b67d5f222b3f604d57d22d582b9016341

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.29556.32526.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.29556.32526.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    PID:1612
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1052-4-0x0000000000000000-mapping.dmp
  • memory/1612-3-0x0000000000610000-0x0000000000643000-memory.dmp
    Filesize

    204KB