Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 10:50

General

  • Target

    0bad68782c526705ae122817e38a950278c131ec0b9439e775d9a860fe6593bb.exe

  • Size

    468KB

  • MD5

    82185faeeaa6b7bce86e41cf78d44e65

  • SHA1

    bf019973c3d8d1f6ecb589fb4e1044110ec77a84

  • SHA256

    0bad68782c526705ae122817e38a950278c131ec0b9439e775d9a860fe6593bb

  • SHA512

    739308962e5367472722cd9570d75daf0f636692e8a4fba99934a5f853c0c752e680cf79b1a01b96ff699163062ed055e92b3888bbe6d38b4437cdad68456a75

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bad68782c526705ae122817e38a950278c131ec0b9439e775d9a860fe6593bb.exe
    "C:\Users\Admin\AppData\Local\Temp\0bad68782c526705ae122817e38a950278c131ec0b9439e775d9a860fe6593bb.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1188-135-0x00000000022C0000-0x00000000022F3000-memory.dmp
    Filesize

    204KB

  • memory/1188-136-0x00000000022C0000-0x00000000022F3000-memory.dmp
    Filesize

    204KB

  • memory/4588-137-0x0000000000000000-mapping.dmp
  • memory/4588-138-0x0000025B94A80000-0x0000025B94AA4000-memory.dmp
    Filesize

    144KB