Analysis

  • max time kernel
    186s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 22:18

General

  • Target

    07be31a3a6e76d34152964a751344c186c3026a9597a7a3d708177ad91a77245.exe

  • Size

    468KB

  • MD5

    46dd698eb3d03ed480da39f96b12f950

  • SHA1

    1ca16a89696b2c92b10a80e60d507388bd848ba1

  • SHA256

    07be31a3a6e76d34152964a751344c186c3026a9597a7a3d708177ad91a77245

  • SHA512

    3adc4f4eb9c010dce40f152d440acde05a259d9520a1bdc0a8677248485a653eeb64d84d9a6e12d94c2a261215a0c837e777c818385b625d26f496362ac4564f

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07be31a3a6e76d34152964a751344c186c3026a9597a7a3d708177ad91a77245.exe
    "C:\Users\Admin\AppData\Local\Temp\07be31a3a6e76d34152964a751344c186c3026a9597a7a3d708177ad91a77245.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/444-135-0x0000000000000000-mapping.dmp
  • memory/444-136-0x000002564D520000-0x000002564D544000-memory.dmp
    Filesize

    144KB

  • memory/4128-133-0x0000000002430000-0x0000000002463000-memory.dmp
    Filesize

    204KB

  • memory/4128-134-0x0000000002430000-0x0000000002463000-memory.dmp
    Filesize

    204KB