Analysis

  • max time kernel
    139s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:54

General

  • Target

    44eb070288dfd044d32d2fbf32b9e81a21f186dbe3db79702cd7e70d5415058e.exe

  • Size

    468KB

  • MD5

    dba366c6f74e8c790d0487a22beedb8f

  • SHA1

    370a035be7ba39e9757e87ca04c9a87d23fde325

  • SHA256

    44eb070288dfd044d32d2fbf32b9e81a21f186dbe3db79702cd7e70d5415058e

  • SHA512

    e61b362bce432f1810ee653cafe4c0ab7b248a2ddee16949689060da0be91754df13962a51ab41c9cee7a84e2f8ae250363aae4e51dda5af7e53a202d1ab1d5b

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44eb070288dfd044d32d2fbf32b9e81a21f186dbe3db79702cd7e70d5415058e.exe
    "C:\Users\Admin\AppData\Local\Temp\44eb070288dfd044d32d2fbf32b9e81a21f186dbe3db79702cd7e70d5415058e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5088

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4848-133-0x0000000002A90000-0x0000000002AC3000-memory.dmp
    Filesize

    204KB

  • memory/4848-134-0x0000000002A90000-0x0000000002AC3000-memory.dmp
    Filesize

    204KB

  • memory/5088-135-0x0000000000000000-mapping.dmp
  • memory/5088-136-0x0000021A01510000-0x0000021A01534000-memory.dmp
    Filesize

    144KB