Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:25

General

  • Target

    00568530c249ebf5af153c615d86b44266c0aaca7932aaf851453b67eb997889.exe

  • Size

    468KB

  • MD5

    c5197e247e72070ae32298442fe116b2

  • SHA1

    78bb16845b84439d5be17b8db1873d596d355818

  • SHA256

    00568530c249ebf5af153c615d86b44266c0aaca7932aaf851453b67eb997889

  • SHA512

    728a2175452ade097f4abd973a19761d8239e5f9979807b5582c72d38824f5c5b4484d4d9249f62f3b0c4befe2906bd5eb491c5069151d62723c49873dcf3176

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00568530c249ebf5af153c615d86b44266c0aaca7932aaf851453b67eb997889.exe
    "C:\Users\Admin\AppData\Local\Temp\00568530c249ebf5af153c615d86b44266c0aaca7932aaf851453b67eb997889.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4092

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3004-133-0x0000000002340000-0x0000000002373000-memory.dmp
    Filesize

    204KB

  • memory/3004-134-0x0000000002340000-0x0000000002373000-memory.dmp
    Filesize

    204KB

  • memory/4092-135-0x0000000000000000-mapping.dmp
  • memory/4092-136-0x000001C24C990000-0x000001C24C9B4000-memory.dmp
    Filesize

    144KB