Analysis

  • max time kernel
    160s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 22:51

General

  • Target

    3c02ac876d7a693e59e8f91c69f3b536980ef0bd9308fb468057a8a22fbe737b.exe

  • Size

    468KB

  • MD5

    f82d6ce6ffd07127ac3a8ecd36befea4

  • SHA1

    12017131cd377ef0438ecc05b0f8ce161391c4ca

  • SHA256

    3c02ac876d7a693e59e8f91c69f3b536980ef0bd9308fb468057a8a22fbe737b

  • SHA512

    8841090961a0344a450e0bf66630070de073c6d3e81e1002c303f780ef1eb3faed145978f8dbb78e88d557bdfc0cbace26cd27b050fbdf6271d10feb5e660da6

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c02ac876d7a693e59e8f91c69f3b536980ef0bd9308fb468057a8a22fbe737b.exe
    "C:\Users\Admin\AppData\Local\Temp\3c02ac876d7a693e59e8f91c69f3b536980ef0bd9308fb468057a8a22fbe737b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1608

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-133-0x0000000002A70000-0x0000000002AA3000-memory.dmp
    Filesize

    204KB

  • memory/1072-134-0x0000000002A70000-0x0000000002AA3000-memory.dmp
    Filesize

    204KB

  • memory/1608-135-0x0000000000000000-mapping.dmp
  • memory/1608-136-0x0000020E65830000-0x0000020E65854000-memory.dmp
    Filesize

    144KB