Analysis

  • max time kernel
    152s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:02

General

  • Target

    2f21c6480b6b10a0d234f9312cc255678bf8cc707a9f60bdbcaf776d738ed5eb.exe

  • Size

    468KB

  • MD5

    4381fe67cffb14e9d626a99ac92f2147

  • SHA1

    afad07997fed97b241f81a00a6d2bda868dba64c

  • SHA256

    2f21c6480b6b10a0d234f9312cc255678bf8cc707a9f60bdbcaf776d738ed5eb

  • SHA512

    61d4f6ddf7c0a24bc3d314882eb60c084bb44776540c3ade22e3bde53ffdda7edb932f625da58c25e4f84f891707021e4f6ac17e21be39044bbf32b57a9e8fdf

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f21c6480b6b10a0d234f9312cc255678bf8cc707a9f60bdbcaf776d738ed5eb.exe
    "C:\Users\Admin\AppData\Local\Temp\2f21c6480b6b10a0d234f9312cc255678bf8cc707a9f60bdbcaf776d738ed5eb.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4580

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3304-133-0x0000000002A70000-0x0000000002AA3000-memory.dmp
    Filesize

    204KB

  • memory/3304-134-0x0000000002A70000-0x0000000002AA3000-memory.dmp
    Filesize

    204KB

  • memory/4580-135-0x0000000000000000-mapping.dmp
  • memory/4580-136-0x0000017F8ED50000-0x0000017F8ED74000-memory.dmp
    Filesize

    144KB