Analysis

  • max time kernel
    157s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:18

General

  • Target

    ef909d4856cb370abad9a78fcec15c0584c8d53090e7db658d717743a8c9218d.exe

  • Size

    468KB

  • MD5

    11104c546478198df2fdd9c8597ff052

  • SHA1

    eef58e1cff43af9b8bb17a87c07b5247b3cf15a7

  • SHA256

    ef909d4856cb370abad9a78fcec15c0584c8d53090e7db658d717743a8c9218d

  • SHA512

    6f6f93c2d67bf6545ce7cb41df9de7e32598015a57e550de5353f2c0cff3251f3211854331dc99c9b581e016591928343f583226bf8348f8e26054ce7cbdb838

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef909d4856cb370abad9a78fcec15c0584c8d53090e7db658d717743a8c9218d.exe
    "C:\Users\Admin\AppData\Local\Temp\ef909d4856cb370abad9a78fcec15c0584c8d53090e7db658d717743a8c9218d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1624-135-0x0000000000000000-mapping.dmp
  • memory/1624-136-0x00000248AAA50000-0x00000248AAA74000-memory.dmp
    Filesize

    144KB

  • memory/4876-133-0x0000000002310000-0x0000000002343000-memory.dmp
    Filesize

    204KB

  • memory/4876-134-0x0000000002310000-0x0000000002343000-memory.dmp
    Filesize

    204KB