Analysis

  • max time kernel
    120s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 19:01

General

  • Target

    62ff2cc4b0843e5cce970ce44a7dc98cb4c89fac30e0af29ed869707f06dc20b.exe

  • Size

    468KB

  • MD5

    332c89cba15957ea8d1cf901eecc50fa

  • SHA1

    61192fffb2945fc07b4ee808b4bda36d40c20370

  • SHA256

    62ff2cc4b0843e5cce970ce44a7dc98cb4c89fac30e0af29ed869707f06dc20b

  • SHA512

    4ab4731937abf38b3be7c722639a1a288e69d4ae13b96bf3afe8bf3802e4e7be3f278e185684d922d571298860399599c29ffacfa6352998a1efbfa8a318b896

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62ff2cc4b0843e5cce970ce44a7dc98cb4c89fac30e0af29ed869707f06dc20b.exe
    "C:\Users\Admin\AppData\Local\Temp\62ff2cc4b0843e5cce970ce44a7dc98cb4c89fac30e0af29ed869707f06dc20b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4192-133-0x0000000002B20000-0x0000000002B53000-memory.dmp
    Filesize

    204KB

  • memory/4192-134-0x0000000002B20000-0x0000000002B53000-memory.dmp
    Filesize

    204KB

  • memory/4736-135-0x0000000000000000-mapping.dmp
  • memory/4736-136-0x0000016F9B360000-0x0000016F9B384000-memory.dmp
    Filesize

    144KB