Analysis

  • max time kernel
    147s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 14:07

General

  • Target

    3bc677aa52ef31ba07a5f66fffefb273f64d2bacd727ee597975ab5b4f329c71.exe

  • Size

    468KB

  • MD5

    a7dbf6623cd9f235bf1dd7095a627ef8

  • SHA1

    2123ec1aa1863cc5e1e846e922e24707e43fc4d6

  • SHA256

    3bc677aa52ef31ba07a5f66fffefb273f64d2bacd727ee597975ab5b4f329c71

  • SHA512

    1407c24473ce43ac199e69d6f6d2347c1205741748cbedc29b9fcebd2e2638b8edb90d53b50c3685881e6a3ec38a4679800fd36fcf0fe349334b397569cabacc

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bc677aa52ef31ba07a5f66fffefb273f64d2bacd727ee597975ab5b4f329c71.exe
    "C:\Users\Admin\AppData\Local\Temp\3bc677aa52ef31ba07a5f66fffefb273f64d2bacd727ee597975ab5b4f329c71.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1116-135-0x0000000000000000-mapping.dmp
  • memory/1116-136-0x000002498F970000-0x000002498F994000-memory.dmp
    Filesize

    144KB

  • memory/2316-133-0x0000000002150000-0x0000000002183000-memory.dmp
    Filesize

    204KB

  • memory/2316-134-0x0000000002150000-0x0000000002183000-memory.dmp
    Filesize

    204KB