Analysis

  • max time kernel
    154s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 19:02

General

  • Target

    465f61d2e46c4b71e8a25e15400ac00f83bbf28002ed6f23cfdc49dea0559762.exe

  • Size

    468KB

  • MD5

    8c0a75d2c9bbe72402035cba9531a4fb

  • SHA1

    c73c9618fff1e43c6c1050f314722be362fff1e7

  • SHA256

    465f61d2e46c4b71e8a25e15400ac00f83bbf28002ed6f23cfdc49dea0559762

  • SHA512

    e6255eb468cf73f8032e13fbe50a67ff9f47724f4cadfa4e9a59a039ed5bfa476bfbfe7da91e77fcd9eff5b156682452875887b898d2838bbc74526d02e0f13a

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\465f61d2e46c4b71e8a25e15400ac00f83bbf28002ed6f23cfdc49dea0559762.exe
    "C:\Users\Admin\AppData\Local\Temp\465f61d2e46c4b71e8a25e15400ac00f83bbf28002ed6f23cfdc49dea0559762.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-133-0x0000000002C80000-0x0000000002CB3000-memory.dmp
    Filesize

    204KB

  • memory/1672-134-0x0000000002C80000-0x0000000002CB3000-memory.dmp
    Filesize

    204KB

  • memory/4848-135-0x0000000000000000-mapping.dmp
  • memory/4848-136-0x00000220DC3C0000-0x00000220DC3E4000-memory.dmp
    Filesize

    144KB