Analysis

  • max time kernel
    152s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 14:07

General

  • Target

    9a3e3958fc891d5a278f27dc0154bfe2cb0df45d073eb36f2051277d5aaa7fd0.exe

  • Size

    468KB

  • MD5

    463b66859dd0fe8e2a48d73aaa804381

  • SHA1

    e871cdbb2632892e45881cb987f9736d775c1b4c

  • SHA256

    9a3e3958fc891d5a278f27dc0154bfe2cb0df45d073eb36f2051277d5aaa7fd0

  • SHA512

    0f50fd1af4c4b629d1e8d14b85ccbea388ccff66fb0f3c5e4709a04dd32835ac51e9e2a5896be704ba85f0c7665df7576312d89123826f5e1e07ff595ca6fb7c

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a3e3958fc891d5a278f27dc0154bfe2cb0df45d073eb36f2051277d5aaa7fd0.exe
    "C:\Users\Admin\AppData\Local\Temp\9a3e3958fc891d5a278f27dc0154bfe2cb0df45d073eb36f2051277d5aaa7fd0.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1748-58-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/1748-57-0x0000000000390000-0x00000000003C3000-memory.dmp
    Filesize

    204KB

  • memory/1748-59-0x0000000000390000-0x00000000003C3000-memory.dmp
    Filesize

    204KB