Analysis

  • max time kernel
    143s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 14:07

General

  • Target

    3b54c9c7440d79006a034dc42656ef9d92c18458683eda792128de01f681ae11.exe

  • Size

    468KB

  • MD5

    f51e88f3c05700d4d9006f680a2acc23

  • SHA1

    3860748130893fa96fdb88aeef130e79db8f0b23

  • SHA256

    3b54c9c7440d79006a034dc42656ef9d92c18458683eda792128de01f681ae11

  • SHA512

    4fff3febc50e100f9c5237260213603b9fb8c367e8e0813d244c669823b03af48a4aa2e6df077356c1edc4c6ce56e8a54c73633aedc6cacb4beceb1df83d2c02

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b54c9c7440d79006a034dc42656ef9d92c18458683eda792128de01f681ae11.exe
    "C:\Users\Admin\AppData\Local\Temp\3b54c9c7440d79006a034dc42656ef9d92c18458683eda792128de01f681ae11.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3060-133-0x0000000002D60000-0x0000000002D93000-memory.dmp
    Filesize

    204KB

  • memory/3060-134-0x0000000002D60000-0x0000000002D93000-memory.dmp
    Filesize

    204KB

  • memory/3368-135-0x0000000000000000-mapping.dmp
  • memory/3368-136-0x0000021EF6050000-0x0000021EF6074000-memory.dmp
    Filesize

    144KB