Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 10:49

General

  • Target

    7fd80cc6fcd50e03084816f6a1f02d02a9993184bf6f57816986cee6bcfb2fc2.exe

  • Size

    468KB

  • MD5

    0bfba1c45803c1214a60d783d85ffe57

  • SHA1

    6b05283bd9edbfaa3909aa4e98b61d290bc90a18

  • SHA256

    7fd80cc6fcd50e03084816f6a1f02d02a9993184bf6f57816986cee6bcfb2fc2

  • SHA512

    dd9ac62d99ffceade9b989cd40e0a2b3d3af17061eb407ba69cf17fe9406d0d45ebbe71f84f8f6bd7942b63121d0fed24f194ba4fc5ecdd4f760c95ccf54fedd

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fd80cc6fcd50e03084816f6a1f02d02a9993184bf6f57816986cee6bcfb2fc2.exe
    "C:\Users\Admin\AppData\Local\Temp\7fd80cc6fcd50e03084816f6a1f02d02a9993184bf6f57816986cee6bcfb2fc2.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1472

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1472-135-0x0000000000000000-mapping.dmp
  • memory/1472-136-0x00000203F0550000-0x00000203F0574000-memory.dmp
    Filesize

    144KB

  • memory/4476-133-0x0000000002B20000-0x0000000002B53000-memory.dmp
    Filesize

    204KB

  • memory/4476-134-0x0000000002B20000-0x0000000002B53000-memory.dmp
    Filesize

    204KB