Analysis

  • max time kernel
    76s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-08-2020 19:34

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.22313.32735.exe

  • Size

    468KB

  • MD5

    f0300b2a0fe344b0e24b00f3af7d5de9

  • SHA1

    1273c7d21df03ab896d88ed0f4c249579075a479

  • SHA256

    00fe92531b7d72deac41ce269e3346a4dfb76f1381d8204dbce1bc5b716b24f5

  • SHA512

    0db7871068f4f9adb61f99d7eb087db5f7c67a700d046a3270fdf7455f28a0dc7ac5dc11186ffa478f125da74d89bd5fa53d25eb814b80dadc3f731cb5fdf14d

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.22313.32735.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.22313.32735.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/112-3-0x0000000000480000-0x00000000004B3000-memory.dmp
    Filesize

    204KB

  • memory/1356-4-0x0000000000000000-mapping.dmp