Analysis

  • max time kernel
    39s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 19:01

General

  • Target

    fe35512cd259f87360e6bfe861fef9b091d65a910b543610716189ff08727462.exe

  • Size

    468KB

  • MD5

    b4706f36c6e9603a9d381e749faa53ae

  • SHA1

    a8617132a6a302de536111d41dfda7fcbf8d6e03

  • SHA256

    fe35512cd259f87360e6bfe861fef9b091d65a910b543610716189ff08727462

  • SHA512

    4b22c84dd5a26ab2b56debd76e801a23d3d2b4d9dffeb2058609c87580fbd87bb3f2f7c6f8ef33b224d4c8bdc53db2cbd305271bf011eaf109b0b0a21d100c1f

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe35512cd259f87360e6bfe861fef9b091d65a910b543610716189ff08727462.exe
    "C:\Users\Admin\AppData\Local\Temp\fe35512cd259f87360e6bfe861fef9b091d65a910b543610716189ff08727462.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1072

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-57-0x0000000000310000-0x0000000000343000-memory.dmp
    Filesize

    204KB

  • memory/1072-58-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/1072-59-0x0000000000310000-0x0000000000343000-memory.dmp
    Filesize

    204KB