Analysis

  • max time kernel
    133s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 14:07

General

  • Target

    0d11003b70e8cc2ba17b8d8dc245332569bb965c9a988c400cb42a19765b2cb4.exe

  • Size

    468KB

  • MD5

    a7dbfb75486037add2609628175174d4

  • SHA1

    be06ef4027f841b0fbe38f0cc760aa8ba75af413

  • SHA256

    0d11003b70e8cc2ba17b8d8dc245332569bb965c9a988c400cb42a19765b2cb4

  • SHA512

    a8e5ca7012863d04e225fafe968b94d8dd076d1bfbf9850efa7178f372be5424403d43de390fa10b8cf69e8c3cc0f8fe1e9a575756e84f85e561bba1500dd441

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d11003b70e8cc2ba17b8d8dc245332569bb965c9a988c400cb42a19765b2cb4.exe
    "C:\Users\Admin\AppData\Local\Temp\0d11003b70e8cc2ba17b8d8dc245332569bb965c9a988c400cb42a19765b2cb4.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2752

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2164-133-0x0000000002DD0000-0x0000000002E03000-memory.dmp
    Filesize

    204KB

  • memory/2164-134-0x0000000002DD0000-0x0000000002E03000-memory.dmp
    Filesize

    204KB

  • memory/2752-135-0x0000000000000000-mapping.dmp
  • memory/2752-136-0x0000017C4F590000-0x0000017C4F5B4000-memory.dmp
    Filesize

    144KB