Analysis

  • max time kernel
    124s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:57

General

  • Target

    2dbe72a8b78e0913078da374c4536e5340942ea22775abc066c78b99b6636ad9.exe

  • Size

    468KB

  • MD5

    0895830250980bd0464d0c6b2602258c

  • SHA1

    e9a9fe2b66342e028744b83aa66fdacd2d9a2f8d

  • SHA256

    2dbe72a8b78e0913078da374c4536e5340942ea22775abc066c78b99b6636ad9

  • SHA512

    b2796726aca007189686af1d3d54d43a84a3efe980f1576a7b377bfe5d182c2d02cf8dcaee9a15f00463b9c2d0c350cae2ff6c89f9e364c43efd5199161bc841

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dbe72a8b78e0913078da374c4536e5340942ea22775abc066c78b99b6636ad9.exe
    "C:\Users\Admin\AppData\Local\Temp\2dbe72a8b78e0913078da374c4536e5340942ea22775abc066c78b99b6636ad9.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-57-0x0000000002640000-0x0000000002673000-memory.dmp
    Filesize

    204KB

  • memory/748-58-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/748-59-0x0000000002640000-0x0000000002673000-memory.dmp
    Filesize

    204KB