Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 10:49

General

  • Target

    5085b2ba0c4329dc25bf07a4c3f4e4ef863ade04826ea239041d46b1a03316a2.exe

  • Size

    468KB

  • MD5

    545da70fba6a1588acaf226e1758ea25

  • SHA1

    ce3ba26aa3227c57575d8966625e41b87e3f0513

  • SHA256

    5085b2ba0c4329dc25bf07a4c3f4e4ef863ade04826ea239041d46b1a03316a2

  • SHA512

    f99b8628d69654244517426d3400ff55b7e8b9484e381c1b1412ebae3017d55c159596cdec6c17c7025b0ec522ee9d0a3c295a0cdf7e3c485cbc24c63014984c

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5085b2ba0c4329dc25bf07a4c3f4e4ef863ade04826ea239041d46b1a03316a2.exe
    "C:\Users\Admin\AppData\Local\Temp\5085b2ba0c4329dc25bf07a4c3f4e4ef863ade04826ea239041d46b1a03316a2.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4436-135-0x0000000000000000-mapping.dmp
  • memory/4436-136-0x000001DD90510000-0x000001DD90534000-memory.dmp
    Filesize

    144KB

  • memory/4740-133-0x0000000002310000-0x0000000002343000-memory.dmp
    Filesize

    204KB

  • memory/4740-134-0x0000000002310000-0x0000000002343000-memory.dmp
    Filesize

    204KB