Analysis

  • max time kernel
    151s
  • max time network
    6s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-08-2020 19:32

General

  • Target

    SecuriteInfo.com.Trojan.Packed.140.439.18964.exe

  • Size

    468KB

  • MD5

    fac4778c8530a23da57ef35ffd7eed6b

  • SHA1

    f1c28a482735ae9f09d0c75fa6e27ec219f43acb

  • SHA256

    11b77b10208a290c4fcd159f4d59715f5d42afcd73a8c51068af115af0159bc2

  • SHA512

    6b009ea3507ecb721bbd8fbcc4a55b154af66673ba34460fb06eb215950f4dcb09d16fb324481b9265373f4d647f72ae91ee61fad22abe08c0d47faa5ebf64d4

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.439.18964.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed.140.439.18964.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/736-4-0x0000000000000000-mapping.dmp
  • memory/1464-3-0x0000000000480000-0x00000000004B3000-memory.dmp
    Filesize

    204KB