Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 18:07

General

  • Target

    f5a0e855cd980bd00b04d8ba89e5db854617b17abd2db7da09f2cc329a8cadb9.exe

  • Size

    468KB

  • MD5

    da08d3d2ed68731bb4bd59cdbc666720

  • SHA1

    9988490a8a5bf5e942a7790884b53f96f5276c2f

  • SHA256

    f5a0e855cd980bd00b04d8ba89e5db854617b17abd2db7da09f2cc329a8cadb9

  • SHA512

    cdd7581cc9893190b63525d7f34a5898d415256726ac2a9cbb904c48890e420d81ce30eeacf234df5d43aaaa7cc1f0dc7ca9174b356d2bc52e2b7ab9a798512f

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5a0e855cd980bd00b04d8ba89e5db854617b17abd2db7da09f2cc329a8cadb9.exe
    "C:\Users\Admin\AppData\Local\Temp\f5a0e855cd980bd00b04d8ba89e5db854617b17abd2db7da09f2cc329a8cadb9.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2012

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-135-0x0000000000000000-mapping.dmp
  • memory/2012-136-0x0000028D174C0000-0x0000028D174E4000-memory.dmp
    Filesize

    144KB

  • memory/3620-133-0x0000000002150000-0x0000000002183000-memory.dmp
    Filesize

    204KB

  • memory/3620-134-0x0000000002150000-0x0000000002183000-memory.dmp
    Filesize

    204KB