Analysis

  • max time kernel
    149s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 17:46

General

  • Target

    5c19a78f0bef21e290eba5abbbbceb08ba91bc63260fe6fcecaa5d25718fb126.exe

  • Size

    468KB

  • MD5

    d68df855a0d25b01dfbb25fdad8c59d2

  • SHA1

    ee065fa7448ae3abd293d3137e40e61291c43b90

  • SHA256

    5c19a78f0bef21e290eba5abbbbceb08ba91bc63260fe6fcecaa5d25718fb126

  • SHA512

    65280d23a3baa79581565424c43d95a53be9df2f42ae5c822ffe1b494dc290ffa6b44e31f92d37d579e76fc36104e02c846fc8f67efa6c57c40479201664f338

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c19a78f0bef21e290eba5abbbbceb08ba91bc63260fe6fcecaa5d25718fb126.exe
    "C:\Users\Admin\AppData\Local\Temp\5c19a78f0bef21e290eba5abbbbceb08ba91bc63260fe6fcecaa5d25718fb126.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1900-57-0x0000000000480000-0x00000000004B3000-memory.dmp
    Filesize

    204KB

  • memory/1900-58-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB

  • memory/1900-59-0x0000000000480000-0x00000000004B3000-memory.dmp
    Filesize

    204KB